Vulnerability CVE-2018-6900


Published: 2018-04-12   Modified: 2018-04-15

Description:
PHP Scripts Mall Website Broker Script 3.0.6 has XSS via the Last Name field on the My Profile page.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Website broker script project -> Website broker script 

 References:
https://0day4u.wordpress.com/2018/03/12/website-broker-script-stored-xss/

Copyright 2024, cxsecurity.com

 

Back to Top