CVE-2019-8935

Collabtive 3.1 allows XSS via the manageuser.php?action=profile id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:o-dyn:collabtive:3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-19 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8935

Mitre link : CVE-2019-8935

CVE.ORG link : CVE-2019-8935


JSON object : View

Products Affected

o-dyn

  • collabtive
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')