Zend.To version Prior to 5.15-1 contains a Cross Site Scripting (XSS) vulnerability in The verify.php page that can result in An attacker could execute arbitrary Javascript code in the context of the victim's browser.. This attack appear to be exploitable via HTTP POST request. This vulnerability appears to have been fixed in 5.16-1 Beta.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T15:00:00Z

Updated: 2024-09-17T02:15:53.472Z

Reserved: 2018-12-20T00:00:00Z

Link: CVE-2018-1000841

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T15:29:01.923

Modified: 2019-02-04T18:45:30.520

Link: CVE-2018-1000841

cve-icon Redhat

No data.