Lucene search

K
cvelistMitreCVELIST:CVE-2018-11564
HistoryJun 01, 2018 - 9:00 p.m.

CVE-2018-11564

2018-06-0121:00:00
mitre
www.cve.org

4.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to “/storage/poc.svg” that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack.

4.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.3%

Related for CVELIST:CVE-2018-11564