Vulnerability CVE-2018-16374


Published: 2018-09-02   Modified: 2018-09-03

Description:
Frog CMS 0.9.5 has stored XSS via /admin/?/plugin/comment/settings.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Frog cms project -> Frog cms 

 References:
https://github.com/philippe/FrogCMS/issues/14

Copyright 2024, cxsecurity.com

 

Back to Top