Vulnerability CVE-2017-6544


Published: 2017-03-08   Modified: 2017-03-09

Description:
Gargaj/wuhu through 2017-03-08 is vulnerable to a reflected XSS in wuhu-master/www_admin/users.php (id parameter).

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wuhu project -> WUHU 

 References:
http://www.securityfocus.com/bid/96751
https://github.com/Gargaj/wuhu/issues/20

Copyright 2024, cxsecurity.com

 

Back to Top