CVE-2018-7741

Eramba e1.0.6.033 has Reflected XSS in the Date Filter via the created parameter to the /crons URI.
References
Link Resource
https://medium.com/stolabs/security-issues-on-eramba-cf887bc0a069 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:eramba:eramba:e1.0.6.033:*:*:*:*:*:*:*

Information

Published : 2018-03-07 09:29

Updated : 2018-03-27 03:31


NVD link : CVE-2018-7741

Mitre link : CVE-2018-7741

Products Affected
No products.
CWE