CVE-2018-11628

Data input into EMS Master Calendar before 8.0.0.201805210 via URL parameters is not properly sanitized, allowing malicious attackers to send a crafted URL for XSS.
Configurations

Configuration 1 (hide)

cpe:2.3:a:emssoftware:ems_master_calendar:*:*:*:*:*:*:*:*

History

21 Nov 2024, 03:43

Type Values Removed Values Added
References () http://www.securityfocus.com/bid/104428 - Third Party Advisory, VDB Entry () http://www.securityfocus.com/bid/104428 - Third Party Advisory, VDB Entry
References () https://docs.emssoftware.com/Content/V44.1_ReleaseNotes.htm - Release Notes () https://docs.emssoftware.com/Content/V44.1_ReleaseNotes.htm - Release Notes
References () https://gist.github.com/barrett092/c70752ca6960b8b9616a03006f291a28 - Third Party Advisory () https://gist.github.com/barrett092/c70752ca6960b8b9616a03006f291a28 - Third Party Advisory
References () https://www.exploit-db.com/exploits/44831/ - Exploit, Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/44831/ - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2018-06-01 15:29

Updated : 2024-11-21 03:43


NVD link : CVE-2018-11628

Mitre link : CVE-2018-11628

CVE.ORG link : CVE-2018-11628


JSON object : View

Products Affected

emssoftware

  • ems_master_calendar
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')