Vulnerability CVE-2018-20530


Published: 2018-12-28

Description:
PHP Scripts Mall Website Seller Script 2.0.5 has XSS via a Profile field such as Company Address, a related issue to CVE-2018-15896.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Website seller script project -> Website seller script 

 References:
https://suku90.wordpress.com/2018/12/27/php-scripts-mall-website-seller-script-2-0-5-stored-and-reflected-xss/

Copyright 2024, cxsecurity.com

 

Back to Top