Vulnerability CVE-2018-6867


Published: 2018-02-23

Description:
Cross Site Scripting (XSS) exists in PHP Scripts Mall Alibaba Clone Script 1.0.2 via a profile parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Alibaba Clone Script 1.0.2 Cross-Site Scripting
Prasenjit Kanti ...
23.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alibaba clone script project -> Alibaba clone script 

 References:
https://exploit-db.com/exploits/44171

Copyright 2024, cxsecurity.com

 

Back to Top