CVE-2017-11181

In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are vulnerable.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:fairsketch:rise_ultimate_project_manager:1.8:*:*:*:*:*:*:*

Information

Published : 2017-07-11 17:29

Updated : 2017-07-14 07:58


NVD link : CVE-2017-11181

Mitre link : CVE-2017-11181


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

fairsketch

  • rise_ultimate_project_manager