CVE-2017-11181

In Rise Ultimate Project Manager v1.8, XSS vulnerabilities were found in the Messaging section. Subject and Message fields are vulnerable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fairsketch:rise_ultimate_project_manager:1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-12 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11181

Mitre link : CVE-2017-11181

CVE.ORG link : CVE-2017-11181


JSON object : View

Products Affected

fairsketch

  • rise_ultimate_project_manager
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')