Vulnerability CVE-2018-20472


Published: 2019-06-17

Description:
An issue was discovered in Tyto Sahi Pro through 7.x.x and 8.0.0. The logs web interface is vulnerable to stored XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Sahi Pro 8.x Cross Site Scripting
Goutham Madhwara...
19.06.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sahipro -> Sahi pro 

 References:
http://packetstormsecurity.com/files/153332/Sahi-Pro-8.x-Cross-Site-Scripting.html
https://barriersec.com/2019/06/cve-2018-20472-sahi-pro/

Copyright 2024, cxsecurity.com

 

Back to Top