Vulnerability CVE-2017-18364


Published: 2019-03-27

Description:
phpFK lite has XSS via the faq.php, members.php, or search.php query string or the user.php user parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpFK lite-version Cross Site Scripting
Daniel Bishtawi
11.07.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frank-karau -> Phpfk 

 References:
http://packetstormsecurity.com/files/153591/phpFK-lite-version-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jul/15
https://www.netsparker.com/web-applications-advisories/ns-17-030-multiple-reflected-xss-vulnerabilities-in-phpfkl-lite/

Copyright 2024, cxsecurity.com

 

Back to Top