CVE-2018-18940

servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. NOTE: this product is discontinued.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Nov/31 Exploit Mailing List Third Party Advisory
http://packetstormsecurity.com/files/150262/Netscape-Enterprise-3.63-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:netscape:enterprise_server:3.63:*:*:*:*:*:*:*

Information

Published : 2019-01-31 11:29

Updated : 2019-02-01 09:24


NVD link : CVE-2018-18940

Mitre link : CVE-2018-18940


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

netscape

  • enterprise_server