CVE-2018-19508

CVSS V2 Low 3.5 CVSS V3 Medium 4.8
Description
CMSimple 4.7.5 has XSS via an admin's upload of an SVG file at a ?userfiles&subdir=userfiles/images/flags/ URI.
Overview
  • CVE ID
  • CVE-2018-19508
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-12-19T19:29:00
  • Last Modified Date
  • 2019-02-26T14:27:35
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cmsimple:cmsimple:4.7.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/security-breachlock/CVE-2018-19508/blob/master/Persistent-XSS.pdf Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:57:41 Added to TrackCVE
2022-12-03 15:30:04 2018-12-19T19:29Z 2018-12-19T19:29:00 CVE Published Date updated
2022-12-03 15:30:04 2019-02-26T14:27:35 CVE Modified Date updated
2022-12-03 15:30:05 Analyzed Vulnerability Status updated