Vulnerability CVE-2018-10096


Published: 2018-04-13   Modified: 2018-04-15

Description:
joyplus-cms 1.6.0 has XSS via the device_name parameter in a manager/admin_ajax.php?action=save flag=add request.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joyplus-cms project -> Joyplus-cms 

 References:
https://github.com/joyplus/joyplus-cms/issues/424

Copyright 2024, cxsecurity.com

 

Back to Top