CVE-2018-1000856

DomainMOD version 4.09.03 and above. Also verified in the latest version 4.11.01 contains a Cross Site Scripting (XSS) vulnerability in Segment Name field in the segments page that can result in Arbitrary script can be executed on all users browsers who visit the affected page. This attack appear to be exploitable via Victim must visit the vulnerable page. This vulnerability appears to have been fixed in No fix yet.
References
Link Resource
https://github.com/domainmod/domainmod/issues/80 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 17:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-1000856

Mitre link : CVE-2018-1000856

CVE.ORG link : CVE-2018-1000856


JSON object : View

Products Affected

domainmod

  • domainmod
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')