Vulnerability CVE-2017-6478


Published: 2017-03-05

Description:
paintballrefjosh/MaNGOSWebV4 before 4.0.8 is vulnerable to a reflected XSS in install/index.php (step parameter).

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mangoswebv4 project -> Mangoswebv4 

 References:
http://www.securityfocus.com/bid/96584
https://github.com/paintballrefjosh/MaNGOSWebV4/issues/15
https://github.com/paintballrefjosh/MaNGOSWebV4/releases/tag/4.0.8

Copyright 2024, cxsecurity.com

 

Back to Top