Vulnerability CVE-2018-6506


Published: 2018-02-11   Modified: 2018-02-12

Description:
Cross-Site Scripting (XSS) exists in the Add Forum feature in the Administrative Panel in miniBB 3.2.2 via crafted use of an onload attribute of an SVG element in the supertitle field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Minibb -> Minibb 

 References:
https://offensivehacking.wordpress.com/2018/02/07/minibb-forums-v3-2-2-stored-xss/

Copyright 2024, cxsecurity.com

 

Back to Top