Vulnerability CVE-2018-9857


Published: 2018-04-09

Description:
PHP Scripts Mall Match Clone Script 1.0.4 has XSS via the search field to searchbyid.php (aka the "View Search By Id" screen).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Match Clone Script 1.0.4 Cross-Site Scripting
ManhNho
19.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Match clone script project -> Match clone script 

 References:
https://pastebin.com/Y9uEC4nu
https://www.exploit-db.com/exploits/44486/

Copyright 2024, cxsecurity.com

 

Back to Top