CVE-2018-7650

PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the "Add New" function for a Management User. Within the "Add New" section, the application does not sanitize user supplied input to the name parameter, and renders injected JavaScript code to the user's browser. This is different from CVE-2018-6878.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hot_scripts_clone_project:hot_scripts_clone:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-06 15:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7650

Mitre link : CVE-2018-7650

CVE.ORG link : CVE-2018-7650


JSON object : View

Products Affected

hot_scripts_clone_project

  • hot_scripts_clone
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')