Vulnerability CVE-2018-6861


Published: 2018-02-11   Modified: 2018-02-12

Description:
Cross Site Scripting (XSS) exists in PHP Scripts Mall Lawyer Search Script 1.0.2 via a profile update parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Lawyer Search Script 1.0.2 Cross-Site Scripting
Prasenjit Kanti ...
10.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lawyer search project -> Lawyer search 

 References:
https://www.exploit-db.com/exploits/44012

Copyright 2024, cxsecurity.com

 

Back to Top