Vulnerability CVE-2018-10311


Published: 2018-04-23   Modified: 2018-04-24

Description:
A vulnerability was discovered in WUZHI CMS 4.1.0. There is persistent XSS that allows remote attackers to inject arbitrary web script or HTML via the tag[pinyin] parameter to the /index.php?m=tags&f=index&v=add URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Wuzhi CMS 4.1.0 Cross Site Scripting
jiguang
14.05.2018
Low
WUZHI CMS 4.1.0 tag[pinyin] Cross-Site Scripting
jiguang
14.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wuzhicms -> Wuzhi cms 

 References:
https://github.com/wuzhicms/wuzhicms/issues/131
https://www.exploit-db.com/exploits/44618/

Copyright 2024, cxsecurity.com

 

Back to Top