CVE-2018-19914
CVSS V2 Low 3.5
CVSS V3 Medium 4.8
Description
DomainMOD through 4.11.01 has XSS via the assets/add/dns.php Profile Name or notes field.
Overview
- CVE ID
- CVE-2018-19914
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2018-12-06T19:29:00
- Last Modified Date
- 2019-02-26T16:31:28
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:domainmod:domainmod:*:*:*:*:*:*:*:* | 1 | OR | 4.09.03 | 4.11.01 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:S/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- SINGLE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 3.5
- Severity
- LOW
- Exploitability Score
- 6.8
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- HIGH
- User Interaction
- REQUIRED
- Scope
- CHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- NONE
- Base Score
- 4.8
- Base Severity
- MEDIUM
- Exploitability Score
- 1.7
- Impact Score
- 2.7
References
Reference URL | Reference Tags |
---|---|
https://github.com/domainmod/domainmod/issues/87 | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/46375/ | Exploit Third Party Advisory VDB Entry |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2018-19914 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19914 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:57:37 | Added to TrackCVE | |||
2022-12-03 15:05:32 | 2018-12-06T19:29Z | 2018-12-06T19:29:00 | CVE Published Date | updated |
2022-12-03 15:05:32 | 2019-02-26T16:31:28 | CVE Modified Date | updated | |
2022-12-03 15:05:32 | Analyzed | Vulnerability Status | updated |