Cross site scripting vulnerability in 188Jianzhan 2.10 allows attackers to execute arbitrary code via the username parameter to /admin/reg.php.
References
Link Resource
https://github.com/vtime-tech/188Jianzhan/issues/4 Exploit Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-15T00:00:00

Updated: 2022-12-15T00:00:00

Reserved: 2021-08-23T00:00:00


Link: CVE-2021-39427

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-12-15T19:15:16.017

Modified: 2023-01-23T19:03:21.603


Link: CVE-2021-39427

JSON object: View

cve-icon Redhat Information

No data.

CWE