6.1
CVSSv3

CVE-2018-11522

Published: 02/06/2018 Updated: 03/07/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Yosoro 1.0.4 has stored XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

yosoro project yosoro 1.0.4

Exploits

# Exploit title: Yosoro 104 - Remote Code Execution # Date: 2018-05-29 # Exploit Author: Carlo Pelliccioni # Vendor homepage: yosorocoolechonet/ # Software link: githubcom/IceEnd/Yosoro/releases/download/v104/Yosoro-darwin-x64-104zip # Version: 104 # Tested on: MacOS 10134 # CVE: CVE-2018-11522 # _ _ _ ...
Yosoro version 104 suffers from a remote code execution vulnerability ...