paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in install/index.php (step parameter).
References
Link Resource
http://www.securityfocus.com/bid/96584 Third Party Advisory VDB Entry
https://github.com/paintballrefjosh/MaNGOSWebV4/issues/15 Exploit Patch Vendor Advisory
https://github.com/paintballrefjosh/MaNGOSWebV4/releases/tag/4.0.8 Patch Release Notes Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-05T20:00:00

Updated: 2017-03-07T10:57:01

Reserved: 2017-03-05T00:00:00


Link: CVE-2017-6478

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-03-05T20:59:00.213

Modified: 2021-01-08T13:54:31.900


Link: CVE-2017-6478

JSON object: View

cve-icon Redhat Information

No data.

CWE