Vulnerability CVE-2018-6796


Published: 2018-02-07

Description:
PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Multilanguage real estate mlm script project -> Multilanguage real estate mlm script 

 References:
https://exploit-db.com/exploits/43989/

Copyright 2024, cxsecurity.com

 

Back to Top