CVE-2019-1150424.04.2019, 21:29Zotonic before version 0.47 has mod_admin XSS.Cross-site ScriptingEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST4.8 MEDIUMNETWORKLOWHIGHCVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:NmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 61%VendorProductVersionzotoniczotonic𝑥< 0.47.0𝑥= Vulnerable software versionsKnown Exploits!http://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.htmlhttps://www.exploit-db.com/exploits/46788/http://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.htmlhttps://www.exploit-db.com/exploits/46788/Common Weakness EnumerationCWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Referenceshttp://docs.zotonic.com/en/latest/developer-guide/releasenotes/rel_0.47.0.htmlhttp://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.htmlhttps://www.exploit-db.com/exploits/46788/http://docs.zotonic.com/en/latest/developer-guide/releasenotes/rel_0.47.0.htmlhttp://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.htmlhttps://www.exploit-db.com/exploits/46788/