Vulnerability CVE-2018-7465


Published: 2018-04-26

Description:
An XSS issue was discovered in VirtueMart before 3.2.14. All the textareas in the backend of the plugin can be closed by simply adding </textarea> to the value and saving the product/config. By editing back the product/config, the editor's browser will execute everything after the </textarea>, leading to a possible XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
VirtueMart 3.1.14 Cross Site Scripting
Mattia Furlani
17.05.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Virtuemart -> Virtuemart 

 References:
http://virtuemart.net/news/489-virtuemart-3-2-14-security-release-and-enhanced-invoice-handling
https://imgur.com/a/Hf6JD
https://www.exploit-db.com/exploits/44625/

Copyright 2024, cxsecurity.com

 

Back to Top