CVE-2017-2118

Cross-site scripting vulnerability in WBCE CMS 1.1.10 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN73083905/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96467 Third Party Advisory VDB Entry
https://forum.wbce.org/viewtopic.php?id=977 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:wbce:wbce_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-28 16:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-2118

Mitre link : CVE-2017-2118

CVE.ORG link : CVE-2017-2118


JSON object : View

Products Affected

wbce

  • wbce_cms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')