CVE-2018-20472

An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored XSS.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:sahipro:sahi_pro:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-17 14:15

Updated : 2024-02-28 17:08


NVD link : CVE-2018-20472

Mitre link : CVE-2018-20472

CVE.ORG link : CVE-2018-20472


JSON object : View

Products Affected

sahipro

  • sahi_pro
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')