Vulnerability CVE-2018-16632


Published: 2018-12-28

Description:
Mezzanine CMS v4.3.1 allows XSS via the /admin/blog/blogcategory/add/?_to_field=id&_popup=1 title parameter at admin/blog/blogpost/add/.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
JUPO -> Mezzanine 

 References:
https://github.com/security-breachlock/CVE-2018-16632/blob/master/mezzanine_persistent%20XSS.pdf

Copyright 2024, cxsecurity.com

 

Back to Top