CVE-2018-15897

PHP Scripts Mall Website Seller Script 2.0.5 allows remote attackers to cause a denial of service via crafted JavaScript code in the First Name, Last Name, Company Name, or Fax field, as demonstrated by crossPwn.
References
Link Resource
https://gkaim.com/cve-2018-15897-vikas-chaudhary/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:website_seller_script_project:website_seller_script:2.0.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-28 21:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15897

Mitre link : CVE-2018-15897

CVE.ORG link : CVE-2018-15897


JSON object : View

Products Affected

website_seller_script_project

  • website_seller_script
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer