Vulnerability CVE-2018-15603


Published: 2018-08-20   Modified: 2018-08-21

Description:
An issue was discovered in Victor CMS through 2018-05-10. There is XSS via the Author field of the "Leave a Comment" screen.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Victor cms project -> Victor cms 

 References:
https://github.com/VictorAlagwu/CMSsite/issues/2

Copyright 2024, cxsecurity.com

 

Back to Top