Vulnerability CVE-2018-10321


Published: 2018-04-24

Description:
Frog CMS 0.9.5 has a stored Cross Site Scripting Vulnerability via "Admin Site title" in Settings.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Frog CMS 0.9.5 Persistent Cross-Site Scripting
Wenming Jiang
27.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frogcms project -> Frogcms 

 References:
https://github.com/philippe/FrogCMS/issues/5
https://www.exploit-db.com/exploits/44551/

Copyright 2024, cxsecurity.com

 

Back to Top