Vulnerability CVE-2018-11522


Published: 2018-06-01   Modified: 2018-06-02

Description:
Yosoro 1.0.4 has stored XSS.

See advisories in our WLB2 database:
Topic
Author
Date
High
Yosoro 1.0.4 Remote Code Execution
Carlo Pelliccion...
30.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yosoro project -> Yosoro 

 References:
http://packetstormsecurity.com/files/147978/Yosoro-1.0.4-Remote-Code-Execution.html
https://github.com/IceEnd/Yosoro/issues/11
https://www.exploit-db.com/exploits/44803/

Copyright 2024, cxsecurity.com

 

Back to Top