Vulnerability CVE-2018-19906


Published: 2018-12-31

Description:
Stored XSS exists in razorCMS 3.4.8 via the /#/page description parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Razorcms -> Razorcms 

 References:
https://github.com/security-breachlock/CVE-2018-19906/blob/master/razor_xss.pdf
https://github.com/smiffy6969/razorCMS/issues/56

Copyright 2024, cxsecurity.com

 

Back to Top