We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2019-16643



Assignermitre
Reserved2019-09-20
Published2019-09-20
Updated2024-08-05

Description

An issue was discovered in ZrLog 2.1.1. There is a Stored XSS vulnerability in the article_edit area.

References

https://github.com/94fzb/zrlog/issues/54

cve.org CVE-2019-16643

nvd.nist.gov CVE-2019-16643

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.