CVE-2017-6544

Gargaj/wuhu through 2017-03-08 is vulnerable to a reflected XSS in wuhu-master/www_admin/users.php (id parameter).
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuhu_project:wuhu:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-08 23:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-6544

Mitre link : CVE-2017-6544

CVE.ORG link : CVE-2017-6544


JSON object : View

Products Affected

wuhu_project

  • wuhu
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')