4.3
CVSSv2

CVE-2018-14037

Published: 28/09/2018 Updated: 01/08/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Progress Kendo UI Editor v2018.1.221 allows remote malicious users to inject arbitrary JavaScript into the DOM of the WYSIWYG editor because of the editorNS.Serializer toEditableHtml function in kendo.all.min.js. If the victim accesses the editor, the payload gets executed. Furthermore, if the payload is reflected at any other resource that does rely on the sanitisation of the editor itself, the JavaScript payload will be executed in the context of the application. This allows attackers (in the worst case) to take over user sessions.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

progress kendo ui 2018.1.221

Exploits

Progress Kendo UI Editor version 20181221 suffers from a persistent cross site scripting vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> SEC Consult SA-20180926-0 :: <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: SEC Consult Vulnerability La ...