Vulnerability CVE-2018-19903


Published: 2018-12-31

Description:
Persistent XSS exists in XSLT CMS via the create/?action=items.edit&type=Page title field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xsltcms.org project -> Xsltcms.org 

 References:
https://github.com/security-breachlock/CVE-2018-19903/blob/master/XSS1.pdf

Copyright 2024, cxsecurity.com

 

Back to Top