CVE-2017-18456

cPanel before 62.0.17 allows self XSS in the WHM cPAddons showsecurity interface (SEC-217).
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-08-02 17:15

Updated : 2024-02-28 17:08


NVD link : CVE-2017-18456

Mitre link : CVE-2017-18456

CVE.ORG link : CVE-2017-18456


JSON object : View

Products Affected

cpanel

  • cpanel
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')