An issue was discovered in YMFE YApi 1.3.23. There is stored XSS in the name field of a project.
References
Link Resource
https://github.com/YMFE/yapi/issues/520 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-28T09:00:00

Updated: 2018-09-28T08:57:01

Reserved: 2018-09-28T00:00:00


Link: CVE-2018-17574

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-28T09:29:00.450

Modified: 2018-11-14T20:16:21.240


Link: CVE-2018-17574

JSON object: View

cve-icon Redhat Information

No data.

CWE