CVE-2018-17574

An issue was discovered in YMFE YApi 1.3.23. There is stored XSS in the name field of a project.
References
Link Resource
https://github.com/YMFE/yapi/issues/520 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ymfe:yapi:1.3.22:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-28 09:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-17574

Mitre link : CVE-2018-17574

CVE.ORG link : CVE-2018-17574


JSON object : View

Products Affected

ymfe

  • yapi
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')