Arbitrary Web Script Injection in Gespage Software (Version 7.5.7) via user_reg.jsp

Arbitrary Web Script Injection in Gespage Software (Version 7.5.7) via user_reg.jsp

CVE-2018-9147 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerabilities in version 7.5.7 of Gespage software allow remote attackers to inject arbitrary web script or HTML via the email, passwd, and repasswd parameters to webapp/users/user_reg.jsp.

Learn more about our Web App Pen Testing.