Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.
References
Link Resource
http://packetstormsecurity.com/files/149324/SynaMan-4.0-Build-1488-Cross-Site-Scripting.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45386/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-14T21:00:00

Updated: 2018-09-15T09:57:01

Reserved: 2018-05-06T00:00:00


Link: CVE-2018-10763

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-14T21:29:03.333

Modified: 2018-11-09T16:37:34.490


Link: CVE-2018-10763

JSON object: View

cve-icon Redhat Information

No data.

CWE