CVE-2018-10049

iScripts eSwap v2.4 has XSS via the "registration_settings.php" txtDate parameter in the Admin Panel.
References
Link Resource
https://pastebin.com/QbhRJp4q Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:iscripts:eswap:2.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-11 20:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10049

Mitre link : CVE-2018-10049

CVE.ORG link : CVE-2018-10049


JSON object : View

Products Affected

iscripts

  • eswap
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')