CVE-2018-9238

proberv.php in Yahei-PHP Proberv 0.4.7 has XSS via the funName parameter.
References
Link Resource
https://pastebin.com/ia7U4vi9 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44424/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:yahei:yahei_php_prober:0.4.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 07:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-9238

Mitre link : CVE-2018-9238

CVE.ORG link : CVE-2018-9238


JSON object : View

Products Affected

yahei

  • yahei_php_prober
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')