CVE-2018-19547

JTBC(PHP) 3.0.1.7 has XSS via the console/xml/manage.php?type=action&action=edit content parameter.
References
Link Resource
https://github.com/toiron/setest/blob/master/csrfandxss.html Exploit Third Party Advisory
https://github.com/toiron/setest Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:jtbc:jtbc_php:3.0.1.7:*:*:*:*:*:*:*

Information

Published : 2018-11-26 07:29

Updated : 2018-12-19 02:16


NVD link : CVE-2018-19547

Mitre link : CVE-2018-19547

Products Affected
No products.
CWE