CVE-2018-18740

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
An XSS issue was discovered in SEMCMS 3.4 via the first input field to the admin/SEMCMS_Link.php?lgid=1 URI.
Overview
  • CVE ID
  • CVE-2018-18740
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-10-29T12:29:08
  • Last Modified Date
  • 2018-12-04T20:13:55
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:sem-cms:semcms:3.4:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/AvaterXXX/SEMCMS/blob/master/XSS.md#xss4 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:50:45 Added to TrackCVE
2022-12-03 13:53:13 2018-10-29T12:29Z 2018-10-29T12:29:08 CVE Published Date updated
2022-12-03 13:53:13 2018-12-04T20:13:55 CVE Modified Date updated
2022-12-03 13:53:13 Analyzed Vulnerability Status updated