Lucene search

K
cveMitreCVE-2018-15603
HistoryAug 21, 2018 - 2:29 a.m.

CVE-2018-15603

2018-08-2102:29:00
CWE-79
mitre
web.nvd.nist.gov
22
cve-2018-15603
victor cms
xss
leave a comment
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.9%

An issue was discovered in Victor CMS through 2018-05-10. There is XSS via the Author field of the “Leave a Comment” screen.

Affected configurations

Nvd
Node
victor_cms_projectvictor_cmsRange2018-05-10
VendorProductVersionCPE
victor_cms_projectvictor_cms*cpe:2.3:a:victor_cms_project:victor_cms:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0.001

Percentile

34.9%

Related for CVE-2018-15603