4
CVSSv3

CVE-2018-11352

Published: 21/09/2018 Updated: 09/11/2018
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4 | Impact Score: 2.7 | Exploitability Score: 1
VMScore: 187
Vector: AV:N/AC:H/Au:S/C:N/I:P/A:N

Vulnerability Summary

The Wallabag application 2.2.3 to 2.3.2 is affected by one cross-site scripting (XSS) vulnerability that is stored within the configuration page. This vulnerability enables the execution of a JavaScript payload each time an administrator visits the configuration page. The vulnerability can be exploited with authentication and used to target administrators and steal their sessions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wallabag wallabag