Lucene search

K
cve[email protected]CVE-2018-11572
HistoryMay 31, 2018 - 12:29 a.m.

CVE-2018-11572

2018-05-3100:29:00
CWE-79
web.nvd.nist.gov
21
clippercms
1.3.3
xss
module name
manage modules
uri

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.8%

ClipperCMS 1.3.3 has XSS in the “Module name” field in a “Modules -> Manage modules -> edit” action to the manager/ URI.

Affected configurations

NVD
Node
clippercmsclippercmsMatch1.3.3
CPENameOperatorVersion
clippercms:clippercmsclippercmseq1.3.3

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

23.8%

Related for CVE-2018-11572