Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-30T16:00:00

Updated: 2018-03-30T15:57:01

Reserved: 2018-03-30T00:00:00


Link: CVE-2018-9147

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-30T16:29:00.560

Modified: 2018-04-23T20:34:25.183


Link: CVE-2018-9147

JSON object: View

cve-icon Redhat Information

No data.

CWE