CVE-2018-18437

In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.
References
Link Resource
http://www.binaryworld.it/guidepoc.asp Exploit Third Party Advisory
https://www.exploit-db.com/exploits/45668/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:axiositalia:registro_elettronico:1.7.0:*:*:*:*:*:*:*

Information

Published : 2018-10-23 09:30

Updated : 2018-12-04 02:01


NVD link : CVE-2018-18437

Mitre link : CVE-2018-18437

Products Affected
No products.
CWE