Multiple cross-site scripting (XSS) vulnerabilities in Gespage before 7.4.9 allow remote attackers to inject arbitrary web script or HTML via the (1) printer name when adding a printer in the admin panel or (2) username parameter to webapp/users/user_reg.jsp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-08T19:00:00

Updated: 2018-01-08T18:57:01

Reserved: 2017-04-21T00:00:00


Link: CVE-2017-7998

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-08T19:29:01.033

Modified: 2018-02-01T19:11:27.363


Link: CVE-2017-7998

JSON object: View

cve-icon Redhat Information

No data.

CWE