Vulnerability CVE-2018-12095


Published: 2018-06-11

Description:
A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oecms project -> Oecms 

 References:
https://cxsecurity.com/issue/WLB-2018060092
https://www.exploit-db.com/exploits/44895/

Copyright 2024, cxsecurity.com

 

Back to Top