CVE-2019-13472

PHPWind 9.1.0 has XSS vulnerabilities in the c and m parameters of the index.php file.
References
Link Resource
https://www.vulnerability-lab.com/get_content.php?id=2184 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwind:phpwind:9.1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-09 22:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13472

Mitre link : CVE-2019-13472

CVE.ORG link : CVE-2019-13472


JSON object : View

Products Affected

phpwind

  • phpwind
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')