CVE-2018-9236

iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site title" field.
References
Link Resource
https://pastebin.com/Amw08sAj Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44436/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:iscripts:easycreate:3.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-04 07:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9236

Mitre link : CVE-2018-9236

CVE.ORG link : CVE-2018-9236


JSON object : View

Products Affected

iscripts

  • easycreate
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')