Vulnerability CVE-2018-6904


Published: 2018-04-12   Modified: 2018-04-15

Description:
PHP Scripts Mall Car Rental Script 2.0.8 has XSS via the User Name field in an Edit Profile action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Car rental script project -> Car rental script 

 References:
https://0day4u.wordpress.com/2018/03/12/car-rental-script-stored-xss/

Copyright 2024, cxsecurity.com

 

Back to Top