CVE-2018-19785

PHP-Proxy through 5.1.0 has Cross-Site Scripting (XSS) via the URL field in index.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:php-proxy:php-proxy:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-01 00:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-19785

Mitre link : CVE-2018-19785

CVE.ORG link : CVE-2018-19785


JSON object : View

Products Affected

php-proxy

  • php-proxy
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')