Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2024-06237
HistoryJan 11, 2024 - 12:00 a.m.

Online Job Portal Cross-Site Scripting Vulnerability

2024-01-1100:00:00
China National Vulnerability Database
www.cnvd.org.cn
7
online job portal
cross-site scripting
vulnerability
admin
news.php
web script
html
payload
security issue

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%

Online Job Portal is an online job search portal. A cross-site scripting vulnerability exists in Online Job Portal version 1.0, which stems from the lack of effective filtering and escaping of user-supplied data in the parameter News in /Admin/News.php, which can be exploited by an attacker to execute arbitrary Web script or HTML by injecting a carefully crafted payload.

6.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

20.2%

Related for CNVD-2024-06237