Vulnerability CVE-2018-18437


Published: 2018-10-23

Description:
In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Axiositalia -> Registro elettronico 

 References:
http://www.binaryworld.it/guidepoc.asp
https://www.exploit-db.com/exploits/45668/

Copyright 2024, cxsecurity.com

 

Back to Top