tianti 2.3 has reflected XSS in the user management module via the tianti-module-admin/user/list userName parameter.
References
Link Resource
https://github.com/xujeff/tianti/issues/27 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-11-07T19:00:00

Updated: 2018-11-07T19:57:01

Reserved: 2018-11-07T00:00:00


Link: CVE-2018-19091

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-11-07T19:29:00.527

Modified: 2018-12-11T16:30:18.560


Link: CVE-2018-19091

JSON object: View

cve-icon Redhat Information

No data.

CWE