CVE-2018-20011

DomainMOD 4.11.01 has XSS via the assets/add/category.php Category Name or Stakeholder field.
References
Link Resource
https://github.com/domainmod/domainmod/issues/88 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/46374/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-10 09:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-20011

Mitre link : CVE-2018-20011

CVE.ORG link : CVE-2018-20011


JSON object : View

Products Affected

domainmod

  • domainmod
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')