CVE-2020-17999

CVSS V2 Medium 4.3 CVSS V3 Medium 6.1
Description
Cross Site Scripting (XSS) in MiniCMS v1.10 allows remote attackers to execute arbitrary code by injecting commands via a crafted HTTP request to the component "/mc-admin/post-edit.php".
Overview
  • CVE ID
  • CVE-2020-17999
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-04-28T16:15:08
  • Last Modified Date
  • 2021-05-05T20:15:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:1234n:minicms:1.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://github.com/bg5sbk/MiniCMS/issues/27 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:16:54 Added to TrackCVE
2022-12-05 01:11:52 2021-04-28T16:15Z 2021-04-28T16:15:08 CVE Published Date updated
2022-12-05 01:11:52 2021-05-05T20:15:50 CVE Modified Date updated
2022-12-05 01:11:52 Analyzed Vulnerability Status updated