Vulnerability CVE-2018-18198


Published: 2018-10-09   Modified: 2018-10-10

Description:
The $opener_input_field variable in addons/mediapool/pages/index.php in REDAXO 5.6.3 is not effectively filtered and is output directly to the page. The attacker can insert XSS payloads via an index.php?page=mediapool/media&opener_input_field=[XSS] request.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redaxo -> Redaxo 

 References:
https://github.com/redaxo/redaxo/releases/tag/5.6.4
https://github.com/redaxo/redaxo4/issues/422

Copyright 2024, cxsecurity.com

 

Back to Top