Vulnerability CVE-2018-18199


Published: 2018-10-09   Modified: 2018-10-10

Description:
Mediamanager in REDAXO before 5.6.4 has XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redaxo -> Redaxo 

 References:
https://github.com/redaxo/redaxo/releases/tag/5.6.4

Copyright 2024, cxsecurity.com

 

Back to Top