CVE-2018-10763

Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.
References
Link Resource
http://packetstormsecurity.com/files/149324/SynaMan-4.0-Build-1488-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45386/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:synametrics:synaman:4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-14 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-10763

Mitre link : CVE-2018-10763

CVE.ORG link : CVE-2018-10763


JSON object : View

Products Affected

synametrics

  • synaman
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')