Lucene search

K
cveMitreCVE-2018-5478
HistorySep 21, 2023 - 6:15 a.m.

CVE-2018-5478

2023-09-2106:15:12
CWE-79
mitre
web.nvd.nist.gov
22
contao
xss
unsubscribe module
newsletter extension

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.2%

Contao 3.x before 3.5.32 allows XSS via the unsubscribe module in the frontend newsletter extension.

Affected configurations

Nvd
Node
contaocontaoRange3.0.03.5.32
VendorProductVersionCPE
contaocontao*cpe:2.3:a:contao:contao:*:*:*:*:*:*:*:*

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

20.2%