PrinterOn Enterprise 4.1.3 suffers from multiple authenticated stored XSS vulnerabilities via the (1) department field in the printer configuration, (2) description field in the print server configuration, and (3) username field for authentication to print as guest.
References
Link Resource
https://github.com/bzyo/CVE-PoCs/tree/master/CVE-2018-10326 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-17T19:00:00

Updated: 2018-05-17T18:57:01

Reserved: 2018-04-24T00:00:00


Link: CVE-2018-10326

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-05-17T19:29:00.213

Modified: 2018-06-19T15:55:49.863


Link: CVE-2018-10326

JSON object: View

cve-icon Redhat Information

No data.

CWE