CVE-2018-19089

tianti 2.3 has stored XSS in the userlist module via the tianti-module-admin/user/ajax/save_role name parameter, which is mishandled in tianti-module-adminsrcmainwebappWEB-INFviewsuseruser_list.jsp.
References
Link Resource
https://github.com/xujeff/tianti/issues/27 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:tianti_project:tianti:2.3:*:*:*:*:*:*:*

Information

Published : 2018-11-07 07:29

Updated : 2018-12-11 04:29


NVD link : CVE-2018-19089

Mitre link : CVE-2018-19089

Products Affected
No products.
CWE