5.4
CVSSv3

CVE-2018-10313

Published: 24/04/2018 Updated: 23/05/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.

Vulnerable Product Search on Vulmon Subscribe to Product

wuzhicms wuzhi cms 4.1.0

Exploits

# Exploit Title: WUZHI CMS 410 XSS Vulnerability # Date: 2018-4-23 # Exploit Author: jiguang (s1@jiguangin) # Vendor Homepage: githubcom/wuzhicms/wuzhicms # Software Link: githubcom/wuzhicms/wuzhicms # Version: 410 # CVE: CVE-2018-10313 An issue was discovered in WUZHI CMS 410 (githubcom/wuzhicms/wuzhicms/issues/1 ...
Wuzhi CMS version 410 suffers from multiple cross site scripting vulnerabilities ...