Home
Bugtraq
Full List
Only Bugs
Only Tricks
Only Exploits
Only Dorks
Only CVE
Only CWE
Fake Notes
Ranking
CVEMAP
Full List
Show Vendors
Show Products
CWE Dictionary
Check CVE Id
Check CWE Id
Search
Bugtraq
CVEMAP
By author
CVE Id
CWE Id
By vendors
By products
RSS
Bugtraq
CVEMAP
CVE Products
Bugs
Exploits
Dorks
More
cIFrex
Facebook
Twitter
Donate
About
Submit
Vulnerability
CVE-2018-18419
Published:
2018-10-19
Modified:
2018-10-20
Description:
Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.
See advisories in our WLB2 database:
Topic
Author
Date
Low
User Management 1.1 Cross Site Scripting
Ismail Tasdelen
19.10.2018
Low
User Management 1.1 Cross-Site Scripting
Ismail Tasdelen
27.10.2018
Type:
CWE-79
(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))
CVSS2
=> (AV:N/AC:M/Au:S/C:N/I:P/A:N)
CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ardawan
->
User management
References:
http://packetstormsecurity.com/files/149850/User-Management-1.1-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/45686/
closedb(); ?>
Copyright
2024
, cxsecurity.com
Back to Top