Lucene search

K
cvelistHackeroneCVELIST:CVE-2018-16484
HistoryFeb 01, 2019 - 6:00 p.m.

CVE-2018-16484

2019-02-0118:00:00
CWE-79
hackerone
www.cve.org

0.001 Low

EPSS

Percentile

24.8%

A XSS vulnerability was found in module m-server <1.4.2 that allows malicious Javascript code or HTML to be executed, due to the lack of escaping for special characters in folder names.

CNA Affected

[
  {
    "product": "m-server",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": "<1.4.2"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

24.8%

Related for CVELIST:CVE-2018-16484