Vulnerability CVE-2018-7198


Published: 2018-02-17   Modified: 2018-02-18

Description:
October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.

See advisories in our WLB2 database:
Topic
Author
Date
Low
October CMS < 1.0.431 Cross-Site Scripting
Samrat Das
19.02.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Octobercms -> October cms 

 References:
http://securitywarrior9.blogspot.com/2018/02/html-injection-october-cms.html
https://www.exploit-db.com/exploits/44144/

Copyright 2024, cxsecurity.com

 

Back to Top