Reflected XSS Vulnerability in Netscape Enterprise 3.63 SnoopServlet

Reflected XSS Vulnerability in Netscape Enterprise 3.63 SnoopServlet

CVE-2018-18940 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

servlet/SnoopServlet (a servlet installed by default) in Netscape Enterprise 3.63 has reflected XSS via an arbitrary parameter=[XSS] in the query string. A remote unauthenticated attacker could potentially exploit this vulnerability to supply malicious HTML or JavaScript code to a vulnerable web application, which is then reflected back to the victim and executed by the web browser. NOTE: this product is discontinued.

Learn more about our Web App Pen Testing.