CVE-2018-10374

EasyCMS 1.3 has XSS via the s POST parameter (aka a search box value) in an index.php?s=/index/search/index.html request.
References
Link Resource
https://github.com/teameasy/EasyCMS/issues/1 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:easycms:easycms:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-25 09:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10374

Mitre link : CVE-2018-10374

CVE.ORG link : CVE-2018-10374


JSON object : View

Products Affected

easycms

  • easycms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')