CVE-2021-39427

Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.
References
Link Resource
https://github.com/vtime-tech/188Jianzhan/issues/4 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:vtimecn:188jianzhan:2.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-12-15 19:15

Updated : 2024-02-28 19:51


NVD link : CVE-2021-39427

Mitre link : CVE-2021-39427

CVE.ORG link : CVE-2021-39427


JSON object : View

Products Affected

vtimecn

  • 188jianzhan
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')