CVE-2018-18940

servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. NOTE: this product is discontinued.
Configurations

Configuration 1

cpe:2.3:a:netscape:enterprise_server:3.63:*:*:*:*:*:*:*

Information

Published : 2019-01-31 07:29

Updated : 2019-02-01 05:24


NVD link : CVE-2018-18940

Mitre link : CVE-2018-18940

Products Affected
No products.
CWE