Lucene search

K
cvelistMitreCVELIST:CVE-2018-1000642
HistoryAug 20, 2018 - 7:00 p.m.

CVE-2018-1000642

2018-08-2019:00:00
mitre
www.cve.org
5
flightairmap
cross site scripting
registration
data access

EPSS

0.001

Percentile

30.3%

FlightAirMap version <=v1.0-beta.21 contains a Cross Site Scripting (XSS) vulnerability in GET variable used within registration sub menu page that can result in unauthorised actions and access to data, stealing session information. This vulnerability appears to have been fixed in after commit 22b09a3.

EPSS

0.001

Percentile

30.3%

Related for CVELIST:CVE-2018-1000642