CVE-2017-6478

paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in install/index.php (step parameter).
References
Link Resource
http://www.securityfocus.com/bid/96584 Third Party Advisory VDB Entry
https://github.com/paintballrefjosh/MaNGOSWebV4/issues/15 Exploit Patch Vendor Advisory
https://github.com/paintballrefjosh/MaNGOSWebV4/releases/tag/4.0.8 Patch Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:mangoswebv4_project:mangoswebv4:*:*:*:*:*:*:*:*

History

08 Jan 2021, 13:54

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/96584 - (BID) http://www.securityfocus.com/bid/96584 - Third Party Advisory, VDB Entry

Information

Published : 2017-03-05 20:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-6478

Mitre link : CVE-2017-6478

CVE.ORG link : CVE-2017-6478


JSON object : View

Products Affected

mangoswebv4_project

  • mangoswebv4
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')