Vulnerability CVE-2018-20121


Published: 2019-03-21

Description:
Podcast Generator 2.7 has stored cross-site scripting (XSS) via the URL addcategory parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Podcast Generator 2.7 Cross Site Scripting
Zekvan Arslan
25.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Podcastgenerator -> Podcast generator 

 References:
http://packetstormsecurity.com/files/151333/Podcast-Generator-2.7-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jan/63
https://github.com/albertobeta/PodcastGenerator/commits/master
https://www.netsparker.com/web-applications-advisories/ns-18-051-stored-cross-site-scripting-in-podcastgenerator/

Copyright 2024, cxsecurity.com

 

Back to Top