[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-20121Date: (C)2019-03-29   (M)2023-12-22


Podcast Generator 2.7 has stored cross-site scripting (XSS) via the URL addcategory parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
http://packetstormsecurity.com/files/151333/Podcast-Generator-2.7-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Jan/63
https://github.com/albertobeta/PodcastGenerator/commits/master
https://www.netsparker.com/web-applications-advisories/ns-18-051-stored-cross-site-scripting-in-podcastgenerator/

CWE    1
CWE-79

© SecPod Technologies