Vulnerability CVE-2018-19223


Published: 2018-11-12

Description:
An issue was discovered in LAOBANCMS 2.0. It allows XSS via the first input field to the admin/type.php?id=1 URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Laobancms -> Laobancms 

 References:
https://github.com/AvaterXXX/laobanCMS/blob/master/1.md#xss2

Copyright 2024, cxsecurity.com

 

Back to Top