3.5
CVSSv2

CVE-2018-10763

Published: 14/09/2018 Updated: 09/11/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Synametrics SynaMan 4.0 build 1488 via the (1) Main heading or (2) Sub heading fields in the Partial Branding configuration page.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

synametrics synaman 4.0

Exploits

# Exploit Author: bzyo # CVE: CVE-2018-10763 # Twitter: @bzyo_ # Exploit Title: SynaMan 40 - Authenticated Cross Site Scripting (XSS) # Date: 09-12-18 # Vulnerable Software: SynaMan 40 build 1488 # Vendor Homepage: websynametricscom/SynaManhtm # Version: 40 build 1488 # Software Link: websynametricscom/SynaManDownloadhtm # Te ...
SynaMan version 40 build 1488 suffers from a cross site scripting vulnerability ...