Vulnerability CVE-2018-16456


Published: 2018-10-04

Description:
PHP Scripts Mall Website Seller Script 2.0.5 has XSS via a keyword. NOTE: This may overlap with CVE-2018-6870 which has XSS via the Listings Search feature.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpscriptsmall -> Website seller script 

 References:
https://googlequeens.com/2018/09/04/cve-2018-16456-website-seller-scriptwebsite-seller-script-2-0-5-stored-xss-via-search-by-keyword/

Copyright 2024, cxsecurity.com

 

Back to Top