CVE-2018-18419

Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
References
Link Resource
http://packetstormsecurity.com/files/149850/User-Management-1.1-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45686/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ardawan:user_management:1.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-19 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-18419

Mitre link : CVE-2018-18419

CVE.ORG link : CVE-2018-18419


JSON object : View

Products Affected

ardawan

  • user_management
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')