CVE-2019-8436

imcat 4.5 has Stored XSS via the root/run/adm.php fm[instop][note] parameter.
References
Link Resource
https://github.com/peacexie/imcat/issues/1 Mitigation Issue Tracking Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:txjia:imcat:4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-18 00:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8436

Mitre link : CVE-2019-8436

CVE.ORG link : CVE-2019-8436


JSON object : View

Products Affected

txjia

  • imcat
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')