Vulnerability CVE-2019-11504


Published: 2019-04-24

Description:
Zotonic before version 0.47 has mod_admin XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Zotonic 0.46 mod_admin Cross Site Scripting
Ramon Janssen
04.05.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://docs.zotonic.com/en/latest/developer-guide/releasenotes/rel_0.47.0.html
http://packetstormsecurity.com/files/152717/Zotonic-0.46-mod_admin-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/46788/

Copyright 2024, cxsecurity.com

 

Back to Top