Vulnerability CVE-2018-11443


Published: 2018-05-25

Description:
The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.

See advisories in our WLB2 database:
Topic
Author
Date
Low
EasyService Billing 1.0 Cross-Site Scripting
Divya Jain
28.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Easyservice billing project -> Easyservice billing 

 References:
https://gist.github.com/NinjaXshell/be613dab99601f6abce884f6bc3d83a8
https://www.exploit-db.com/exploits/44764/

Copyright 2024, cxsecurity.com

 

Back to Top