Vulnerability CVE-2018-20858


Published: 2019-08-09

Description:
Recommender before 2018-07-18 allows XSS.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
EDX -> Recommender 

 References:
https://github.com/edx/RecommenderXBlock/pull/2
https://groups.google.com/forum/#!topic/openedx-announce/SF8Sn6MuUTg

Copyright 2024, cxsecurity.com

 

Back to Top