Vulnerability CVE-2019-9078


Published: 2019-02-24   Modified: 2019-02-25

Description:
zzcms 2019 has XSS via an arbitrary user/ask.php?do=modify parameter because inc/stopsqlin.php does not block a mixed-case string such as sCrIpT.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zzcms -> Zzcms 

 References:
https://github.com/NS-Sp4ce/ZZCMS-XSS/blob/master/xss.md

Copyright 2024, cxsecurity.com

 

Back to Top