Lucene search

K
cveMitreCVE-2018-13256
HistoryJul 09, 2018 - 12:29 p.m.

CVE-2018-13256

2018-07-0912:29:00
CWE-79
mitre
web.nvd.nist.gov
22
cve-2018-13256
php scripts mall
auditor website
xss
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.9%

PHP Scripts Mall Auditor Website 2.0.1 has XSS via the lastname or firstname parameter.

Affected configurations

Nvd
Node
chartered_accountant_\_auditor_website_projectMatchchartered_accountant_\_auditor_website2.0.1
VendorProductVersionCPE
chartered_accountant_\_auditor_website_projectchartered_accountant_cpe:2.3:a:chartered_accountant_\:_auditor_website_project:chartered_accountant_\:_auditor_website:2.0.1:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

40.9%