Vulnerability CVE-2018-0655


Published: 2018-09-07

Description:
Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote authenticated attackers to inject arbitrary web script or HTML via the app settings section of admin page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Weseek -> Growi 

 References:
http://jvn.jp/en/jp/JVN18716340/index.html
https://weseek.co.jp/security/2018/07/31/growi-prevent-xss/

Copyright 2024, cxsecurity.com

 

Back to Top