CVE-2018-14397

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
An issue was discovered in Creme CRM 1.6.12. The organization creation page is affected by 9 stored cross-site scripting vulnerabilities involving the name, billing_address-address, billing_address-zipcode, billing_address-city, billing_address-department, shipping_address-address, shipping_address-zipcode, shipping_address-city, and shipping_address-department parameters.
Overview
  • CVE ID
  • CVE-2018-14397
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-07T22:29:00
  • Last Modified Date
  • 2018-10-31T16:05:54
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cremecrm:cremecrm:1.6.12:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.bishopfox.com/news/2018/08/cremecrm-1-6-12-multiple-vulnerabilities/ Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:54:28 Added to TrackCVE
2022-12-03 11:55:09 2018-09-07T22:29Z 2018-09-07T22:29:00 CVE Published Date updated
2022-12-03 11:55:09 2018-10-31T16:05:54 CVE Modified Date updated
2022-12-03 11:55:09 Analyzed Vulnerability Status updated