Vulnerability CVE-2018-11628


Published: 2018-06-01

Description:
Data input into EMS Master Calendar before 8.0.0.201805210 via URL parameters is not properly sanitized, allowing malicious attackers to send a crafted URL for XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
EMS Master Calendar Cross Site Scripting
Chris Barretto
05.06.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://www.securityfocus.com/bid/104428
https://docs.emssoftware.com/Content/V44.1_ReleaseNotes.htm
https://gist.github.com/barrett092/c70752ca6960b8b9616a03006f291a28
https://www.exploit-db.com/exploits/44831/

Copyright 2024, cxsecurity.com

 

Back to Top