Lucene search

K
cveMitreCVE-2018-7650
HistoryMar 06, 2018 - 3:29 p.m.

CVE-2018-7650

2018-03-0615:29:00
CWE-79
mitre
web.nvd.nist.gov
24
cve-2018-7650
php scripts mall
hot scripts clone
stored xss
application security
vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

24.6%

PHP Scripts Mall Hot Scripts Clone:Script Classified Version 3.1 Application is vulnerable to stored XSS within the “Add New” function for a Management User. Within the “Add New” section, the application does not sanitize user supplied input to the name parameter, and renders injected JavaScript code to the user’s browser. This is different from CVE-2018-6878.

Affected configurations

Nvd
Node
hot_scripts_clone_projecthot_scripts_cloneMatch3.1
VendorProductVersionCPE
hot_scripts_clone_projecthot_scripts_clone3.1cpe:2.3:a:hot_scripts_clone_project:hot_scripts_clone:3.1:*:*:*:*:*:*:*

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

4.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

24.6%

Related for CVE-2018-7650