CVE-2018-11522

Yosoro 1.0.4 has stored XSS.
References
Link Resource
http://packetstormsecurity.com/files/147978/Yosoro-1.0.4-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
https://github.com/IceEnd/Yosoro/issues/11 Exploit Patch Third Party Advisory
https://www.exploit-db.com/exploits/44803/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:yosoro_project:yosoro:1.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-02 01:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11522

Mitre link : CVE-2018-11522

CVE.ORG link : CVE-2018-11522


JSON object : View

Products Affected

yosoro_project

  • yosoro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')