5.4
CVSSv3

CVE-2018-12095

Published: 11/06/2018 Updated: 01/08/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A Reflected Cross-Site Scripting web vulnerability has been discovered in the OEcms v3.1 web-application. The vulnerability is located in the mod parameter of info.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

oecms project oecms 3.1

Exploits

# Title: OEcms 31 - Cross-Site Scripting # Author: Felipe "Renzi" Gabriel # Date: 2018-06-15 # Software: OEcms v31 # CVE: CVE-2018-12095 # Technical Details & Description: # A Reflected Cross-Site Scripting web vulnerability has been discovered in the "OEcms v31" web-application # The vulnerability is located in the 'mod' parameter of th ...
OEcms version 31 suffers from a cross site scripting vulnerability ...