CVE-2018-1000841

Zend.To version Prior to 5.15-1 contains a Cross Site Scripting (XSS) vulnerability in The verify.php page that can result in An attacker could execute arbitrary Javascript code in the context of the victim's browser.. This attack appear to be exploitable via HTTP POST request. This vulnerability appears to have been fixed in 5.16-1 Beta.
References
Link Resource
https://zend.to/changelog.php Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:zend:zendto:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-20 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-1000841

Mitre link : CVE-2018-1000841

CVE.ORG link : CVE-2018-1000841


JSON object : View

Products Affected

zend

  • zendto
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')