Vulnerability CVE-2018-19289


Published: 2018-11-15

Description:
An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Valine.js -> Valine 
Valine -> Valine 

 References:
https://github.com/xCss/Valine/issues/127

Copyright 2024, cxsecurity.com

 

Back to Top