Vulnerability CVE-2020-26043


Published: 2020-09-30

Description:
An issue was discovered in Hoosk CMS v1.8.0. There is a XSS vulnerability in install/index.php

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hoosk -> Hoosk 

 References:
https://github.com/kr0za/bugs/blob/master/hoosk.md#0x03-install-xss

Copyright 2024, cxsecurity.com

 

Back to Top