Vulnerability CVE-2018-0604


Published: 2018-06-26

Description:
Pixelpost v1.7.3 and earlier allows remote code execution via unspecified vectors.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Pixelpost -> Pixelpost 

 References:
http://jvn.jp/en/jp/JVN27978559/index.html

Copyright 2024, cxsecurity.com

 

Back to Top