In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.
References
Link | Resource |
---|---|
http://www.binaryworld.it/guidepoc.asp | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/45668/ | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2018-10-23 14:30
Updated : 2018-12-04 06:01
NVD link : CVE-2018-18437
Mitre link : CVE-2018-18437
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
axiositalia
- registro_elettronico