CVE-2019-18205

Multiple Reflected Cross-site Scripting (XSS) vulnerabilities exist in Zucchetti InfoBusiness before and including 4.4.1. The browsing component did not properly sanitize user input (encoded in base64). This also applies to the search functionality for the searchKey parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:zucchetti:infobusiness:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-30 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18205

Mitre link : CVE-2019-18205

CVE.ORG link : CVE-2019-18205


JSON object : View

Products Affected

zucchetti

  • infobusiness
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')