Vulnerability CVE-2020-18158


Published: 2021-07-30

Description:
Cross Site Scripting (XSS) vulnerability in HuCart 5.7.4 via nickname in index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hucart -> Hucart 

 References:
https://www.cnblogs.com/echod/articles/10380909.html

Copyright 2024, cxsecurity.com

 

Back to Top