CVE-2018-11734

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
In e107 v2.1.7, output without filtering results in XSS.
Overview
  • CVE ID
  • CVE-2018-11734
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-10T18:15:10
  • Last Modified Date
  • 2019-07-17T15:19:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:e107:e107:2.1.7:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/e107inc/e107/issues/3170 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:40:52 Added to TrackCVE
2022-12-03 23:07:09 2019-07-10T18:15Z 2019-07-10T18:15:10 CVE Published Date updated
2022-12-03 23:07:09 2019-07-17T15:19:39 CVE Modified Date updated
2022-12-03 23:07:09 Analyzed Vulnerability Status updated