CVE-2019-18636

A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows remote attackers to inject arbitrary web script or HTML via the gravatar URL parameter.
References
Link Resource
https://reallinkers.github.io/CVE-2019-18636/ Exploit Third Party Advisory
https://www.jitbit.com/asp-net-forum/versionhistory/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jitbit:.net_forum:8.3.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-01 12:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18636

Mitre link : CVE-2019-18636

CVE.ORG link : CVE-2019-18636


JSON object : View

Products Affected

jitbit

  • .net_forum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')