CVE-2018-19050

MetInfo 6.1.3 has XSS via the admin/index.php?a=dogetpassword langset parameter.
References
Link Resource
https://github.com/m3lon/XSS-Expoit/blob/master/METINFO_XSS.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:6.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-07 04:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19050

Mitre link : CVE-2018-19050

CVE.ORG link : CVE-2018-19050


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')