CVE-2018-18692

A reflected Cross-Site scripting (XSS) vulnerability in SEMCO Semcosoft 5.3 allows remote attackers to inject arbitrary web scripts or HTML via the username parameter to the Login Form.
References
Link Resource
https://atomic111.github.io/article/semcosoft-cross-site-scripting Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:semcosoft:semcosoft:5.3:*:*:*:*:*:*:*

Information

Published : 2019-02-23 11:29

Updated : 2019-02-25 04:46


NVD link : CVE-2018-18692

Mitre link : CVE-2018-18692

Products Affected
No products.
CWE