Vulnerability CVE-2018-6655


Published: 2018-02-07

Description:
PHP Scripts Mall Doctor Search Script 1.0.2 has Stored XSS via an arbitrary profile field.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHP Scripts Mall Doctor Search Script 1.0.2 Cross Site Scripting
Prasenjit Kanti ...
08.02.2018
Low
Doctor Search Script 1.0.2 Persistent Cross-Site Scripting
Prasenjit Kanti ...
08.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Doctor search script project -> Doctor search script 

 References:
https://exploit-db.com/exploits/43988/

Copyright 2024, cxsecurity.com

 

Back to Top