Vulnerability CVE-2018-5687


Published: 2018-01-13   Modified: 2018-01-14

Description:
NewsBee allows XSS via the Company Name field in the Settings under admin/admin.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Newsbee project -> Newsbee 

 References:
https://gitee.com/copy_cat/newbeecms_xss

Copyright 2024, cxsecurity.com

 

Back to Top