Vulnerability CVE-2018-18296


Published: 2018-10-14   Modified: 2018-10-15

Description:
MetInfo 6.1.2 has XSS via the /admin/index.php bigclass parameter in an n=column&a=doadd action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Metinfo -> Metinfo 

 References:
http://www.iwantacve.cn/index.php/archives/52/

Copyright 2024, cxsecurity.com

 

Back to Top