Vulnerability CVE-2018-9237


Published: 2018-04-04

Description:
iScripts EasyCreate 3.2.1 has Stored Cross-Site Scripting in the "Site Description" field.

See advisories in our WLB2 database:
Topic
Author
Date
Low
iScripts Easycreate 3.2.1 Stored Cross-Site Scripting
ManhNho
10.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Iscripts -> Easycreate 

 References:
https://pastebin.com/9C0QBs8u
https://www.exploit-db.com/exploits/44436/

Copyright 2024, cxsecurity.com

 

Back to Top