CVE-2017-15648

In PHPSUGAR PHP Melody before 2.7.3, page_manager.php has XSS via the page_title parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpsugar:php_melody:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-19 22:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-15648

Mitre link : CVE-2017-15648

CVE.ORG link : CVE-2017-15648


JSON object : View

Products Affected

phpsugar

  • php_melody
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')