CVE-2018-7997

Eramba e1.0.6.033 has Reflected XSS on the Error page of the CSV file inclusion tab of the /importTool/preview URI, with a CSV file polluted with malicious JavaScript.
References
Link Resource
https://medium.com/stolabs/security-issues-on-eramba-cf887bc0a069 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:eramba:eramba:e1.0.6.033:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-09 16:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-7997

Mitre link : CVE-2018-7997

CVE.ORG link : CVE-2018-7997


JSON object : View

Products Affected

eramba

  • eramba
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')