Vulnerability CVE-2018-16349


Published: 2018-09-02

Description:
WUZHI CMS 4.1.0 has XSS via the index.php?m=link&f=index&v=add form[remark] parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wuzhi cms project -> Wuzhi cms 

 References:
https://github.com/wuzhicms/wuzhicms/issues/147

Copyright 2024, cxsecurity.com

 

Back to Top