Vulnerability CVE-2018-9238


Published: 2018-04-04

Description:
proberv.php in Yahei-PHP Proberv 0.4.7 has XSS via the funName parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Yahei PHP Prober 0.4.7 Cross Site Scripting
ManhNho
10.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Yahei -> Yahei php prober 

 References:
https://pastebin.com/ia7U4vi9
https://www.exploit-db.com/exploits/44424/

Copyright 2024, cxsecurity.com

 

Back to Top