Submit #38055: Product Show Room Site System - 'Message' Stored Cross-Site Scripting(XSS)info

TitleProduct Show Room Site System - 'Message' Stored Cross-Site Scripting(XSS)
DescriptionPersistent XSS (or Stored XSS) attack is one of the three major categories of XSS attacks, the others being Non-Persistent (or Reflected) XSS and DOM-based XSS. In general, XSS attacks are based on the victim’s trust in a legitimate, but vulnerable, website or web application.Product Show Room Site does not filter the content correctly at the "Contact info-Telephone" module, resulting in the generation of stored XSS.
Source⚠️ https://github.com/Xor-Gerke/webray.com.cn/blob/main/cve/Product%20Show%20Room%20Site/'Message'%20Stored%20Cross-Site%20Scripting(XSS).md
Userwebray.com.cn (ID 24778)
Submission06/02/2022 10:50 (2 years ago)
Moderation06/02/2022 12:56 (2 hours later)
StatusAccepted
VulDB Entry200950

Do you need the next level of professionalism?

Upgrade your account now!