CVE-2017-17896

Readymade Job Site Script has XSS via the keyword parameter to the /job URI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basic_job_site_script_project:basic_job_site_script:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-27 17:08

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17896

Mitre link : CVE-2017-17896

CVE.ORG link : CVE-2017-17896


JSON object : View

Products Affected

basic_job_site_script_project

  • basic_job_site_script
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')