servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. NOTE: this product is discontinued.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-01-31T19:00:00

Updated: 2024-08-05T11:23:08.506Z

Reserved: 2018-11-05T00:00:00

Link: CVE-2018-18940

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-01-31T19:29:00.450

Modified: 2019-02-01T17:24:42.947

Link: CVE-2018-18940

cve-icon Redhat

No data.