Lucene search

K
cveMitreCVE-2018-17832
HistoryOct 01, 2018 - 8:29 a.m.

CVE-2018-17832

2018-10-0108:29:01
CWE-79
mitre
web.nvd.nist.gov
40
cve-2018-17832
xss
wuzhi cms 2.0
index.php
v parameter
f parameter
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%

XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.

Affected configurations

Nvd
Node
wuzhicmswuzhi_cmsMatch2.0
VendorProductVersionCPE
wuzhicmswuzhi_cms2.0cpe:2.3:a:wuzhicms:wuzhi_cms:2.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

45.5%