Vulnerability CVE-2019-8436


Published: 2019-02-17   Modified: 2019-02-18

Description:
imcat 4.5 has Stored XSS via the root/run/adm.php fm[instop][note] parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Txjia -> Imcat 

 References:
https://github.com/peacexie/imcat/issues/1

Copyright 2024, cxsecurity.com

 

Back to Top