6.1
CVSSv3

CVE-2018-11443

Published: 25/05/2018 Updated: 25/06/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The parameter q is affected by Cross-site Scripting in jobcard-ongoing.php in EasyService Billing 1.0.

Vulnerable Product Search on Vulmon Subscribe to Product

easyservice billing project easyservice billing 1.0

Exploits

<!-- # Exploit Title: EasyService Billing 10 Cross-Site Scripting in 'q' Parameter # Date: 25-05-2018 # Software Link: codecanyonnet/item/easyservice-billing-php-scripts-for-quotation-invoice-payments-etc/16687594 # Exploit Author: Divya Jain # Version: EasyService Billing 10 # CVE: CVE-2018-11443 # Category: Webapps # Severity: Med ...
EasyService Billing version 10 suffers from cross site request forgery, cross site scripting, and remote SQL injection vulnerabilities ...