CVE-2018-18940

CVE-2018-18940

servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. NOTE: this product is discontinued.

Source: CVE-2018-18940

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다