CVE-2018-19924

An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. An email address can be modified in between the request for a validation code and the entry of the validation code, leading to storage of an XSS payload contained in the modified address.
References
Link Resource
https://github.com/Venan24/SCMS/issues/2 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sales_&_company_management_system_project:sales_&_company_management_system:*:*:*:*:*:*:*:*

Information

Published : 2018-12-06 11:29

Updated : 2019-01-11 06:12


NVD link : CVE-2018-19924

Mitre link : CVE-2018-19924

Products Affected
No products.
CWE