Vulnerability CVE-2018-10313


Published: 2018-04-23   Modified: 2018-04-24

Description:
WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Wuzhi CMS 4.1.0 Cross Site Scripting
jiguang
14.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wuzhicms -> Wuzhi cms 

 References:
https://github.com/wuzhicms/wuzhicms/issues/133
https://www.exploit-db.com/exploits/44617/

Copyright 2024, cxsecurity.com

 

Back to Top