CVE-2018-9147

Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.
Configurations

Configuration 1

cpe:2.3:a:gespage:gespage:7.5.7:*:*:*:*:*:*:*

Information

Published : 2018-03-30 04:29

Updated : 2018-04-23 08:34


NVD link : CVE-2018-9147

Mitre link : CVE-2018-9147

Products Affected
No products.
CWE