3.5
CVSSv2

CVE-2018-11512

Published: 28/05/2018 Updated: 29/06/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Stored cross-site scripting (XSS) vulnerability in the "Website's name" field found in the "Settings" page under the "General" menu in Creatiwity wityCMS 0.6.1 allows remote malicious users to inject arbitrary web script or HTML via a crafted website name by doing an authenticated POST HTTP request to admin/settings/general.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

creatiwity witycms 0.6.1

Exploits

# Exploit Title: wityCMS 061 Persistent XSS on "Website's name" field # Date: 05/28/2018 # Exploit Author: Nathu Nandwani # Website: nandtechco/ # Vendor Homepage: creatiwitynet/witycms # Software Link: githubcom/Creatiwity/wityCMS/releases/tag/061 # Version: 061 # Tested on: Windows 10 x64 (XAMPP, Chrome) # CVE: CVE ...
wityCMS version 061 suffers from a cross site scripting vulnerability ...