6.1
CVSSv3

CVE-2018-16134

Published: 29/08/2018 Updated: 19/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cybrotech CyBroHttpServer 1.0.3 allows XSS via a URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cybrotech cybrohttpserver 1.0.3

Exploits

# Exploit Title: Cybrotech CyBroHttpServer 103 - Cross-Site Scripting # Date: 2018-08-29 # Exploit Author: Emre ÖVÜNÇ # Vendor Homepage: wwwcybrotechcom/ # Software Link: wwwcybrotechcom/wp-content/uploads/2016/11/CyBroHttpServer-v103zip # Version: v103 # Tested on: Windows 7 - 64-bit # CVE-2018-16134 # PoC < ...
Cybrotech CyBroHttpServer version 103 suffers from a cross site scripting vulnerability ...

Github Repositories

Reflected XSS in CyBroHttpServer v1.0.3 impacts users who open a maliciously crafted link or third-party web page.

CyBroHttpServer-v103-Reflected-XSS Reflected XSS in CyBroHttpServer v103 impacts users who open a maliciously crafted link or third-party web page CVE-2018-16134 cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2018-16134 PoC To exploit vulnerability, someone could use '[host]/<script>alert("selfxss");</script>' requ