CVE-2018-16134

Cybrotech CyBroHttpServer 1.0.3 allows XSS via a URI.
References
Link Resource
https://emreovunc.com/blog/en/CyBroHttpServer-v1.0.3-XSS.png Exploit Third Party Advisory
https://github.com/EmreOvunc/CyBroHttpServer-v1.0.3-Reflected-XSS Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45309/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:cybrotech:cybrohttpserver:1.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-29 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-16134

Mitre link : CVE-2018-16134

CVE.ORG link : CVE-2018-16134


JSON object : View

Products Affected

cybrotech

  • cybrohttpserver
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')