CVE-2018-7997

Eramba e1.0.6.033 has Reflected XSS on the Error page of the CSV file inclusion tab of the /importTool/preview URI, with a CSV file polluted with malicious JavaScript.
References
Link Resource
https://medium.com/stolabs/security-issues-on-eramba-cf887bc0a069 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:eramba:eramba:e1.0.6.033:*:*:*:*:*:*:*

Information

Published : 2018-03-09 04:29

Updated : 2018-03-27 03:09


NVD link : CVE-2018-7997

Mitre link : CVE-2018-7997

Products Affected
No products.
CWE