CVE-2018-19091

tianti 2.3 has reflected XSS in the user management module via the tianti-module-admin/user/list userName parameter.
References
Link Resource
https://github.com/xujeff/tianti/issues/27 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:tianti_project:tianti:2.3:*:*:*:*:*:*:*

Information

Published : 2018-11-07 07:29

Updated : 2018-12-11 04:30


NVD link : CVE-2018-19091

Mitre link : CVE-2018-19091

Products Affected
No products.
CWE