CVE-2019-16282

In NCH Express Invoice v7.12, persistent cross site scripting (XSS) exists via the Invoices/Items/Customers/Quotes input field. An authenticated unprivileged user can add/modify the Invoices/Items/Customers fields parameter to inject arbitrary JavaScript.
References
Link Resource
https://www.exploit-db.com/exploits/47496 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:nchsoftware:express_invoice:7.12:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-14 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-16282

Mitre link : CVE-2019-16282

CVE.ORG link : CVE-2019-16282


JSON object : View

Products Affected

nchsoftware

  • express_invoice
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')