CVE-2017-15380

XSS exists in the E-Sic 1.0 /cadastro/index.php URI (aka the requester's registration area) via the nome parameter.
References
Link Resource
http://whiteboyz.xyz/esic-software-publico-xss.html Exploit Third Party Advisory URL Repurposed
https://www.exploit-db.com/exploits/42983/ Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:softwarepublico:e-sic:1.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://whiteboyz.xyz/esic-software-publico-xss.html - Exploit, Third Party Advisory () http://whiteboyz.xyz/esic-software-publico-xss.html - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2017-10-23 08:29

Updated : 2024-02-14 01:17


NVD link : CVE-2017-15380

Mitre link : CVE-2017-15380

CVE.ORG link : CVE-2017-15380


JSON object : View

Products Affected

softwarepublico

  • e-sic
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')