Vulnerability CVE-2018-19136


Published: 2018-11-09

Description:
DomainMOD through 4.11.01 has XSS via the assets/edit/registrar-account.php raid parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DomainMOD 4.11.01 Cross Site Scripting
Dawood Ansar
16.11.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Domainmod -> Domainmod 

 References:
https://github.com/domainmod/domainmod/issues/79
https://www.exploit-db.com/exploits/45883/

Copyright 2024, cxsecurity.com

 

Back to Top