DomainMOD version 4.09.03 and above. Also verified in the latest version 4.11.01 contains a Cross Site Scripting (XSS) vulnerability in Segment Name field in the segments page that can result in Arbitrary script can be executed on all users browsers who visit the affected page. This attack appear to be exploitable via Victim must visit the vulnerable page. This vulnerability appears to have been fixed in No fix yet.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-20T16:00:00Z

Updated: 2024-09-17T02:53:11.253Z

Reserved: 2018-12-20T00:00:00Z

Link: CVE-2018-1000856

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-12-20T17:29:00.377

Modified: 2019-01-07T15:13:45.393

Link: CVE-2018-1000856

cve-icon Redhat

No data.