Vulnerability CVE-2018-19782


Published: 2019-01-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GET requests in FreshRSS 1.11.1 allow remote attackers to inject arbitrary web script or HTML via the (1) c parameter or (2) a parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
FreshRSS 1.11.1 Cross Site Scripting
Omar Kurt
04.12.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Freshrss -> Freshrss 

 References:
http://packetstormsecurity.com/files/150608/FreshRSS-1.11.1-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Dec/3
https://www.exploit-db.com/exploits/45954/
https://www.netsparker.com/web-applications-advisories/ns-18-024-multiple-cross-site-scripting-vulnerabilities-in-freshrss/

Copyright 2024, cxsecurity.com

 

Back to Top