The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.
References
Link | Resource |
---|---|
https://gist.github.com/NinjaXshell/be613dab99601f6abce884f6bc3d83a8 | Third Party Advisory |
https://www.exploit-db.com/exploits/44764/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2018-05-25 12:29
Updated : 2024-02-28 16:25
NVD link : CVE-2018-11443
Mitre link : CVE-2018-11443
CVE.ORG link : CVE-2018-11443
JSON object : View
Products Affected
easyservice_billing_project
- easyservice_billing
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')