CVE-2018-0605

Cross-site scripting vulnerability in Pixelpost v1.7.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN27978559/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixelpost:pixelpost:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0605

Mitre link : CVE-2018-0605

CVE.ORG link : CVE-2018-0605


JSON object : View

Products Affected

pixelpost

  • pixelpost
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')