355
VMScore

CVE-2018-18417

Published: 19/10/2018 Updated: 04/12/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

In the 3.1 version of Ekushey Project Manager CRM, Stored XSS has been discovered in the input and upload sections, as demonstrated by the name parameter to the index.php/admin/client/create URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

creativeitem ekushey project manager 3.1

Exploits

# Exploit Title: Ekushey Project Manager CRM 31 - Cross-Site Scripting # Date: 2018-10-16 # Exploit Author: Ismail Tasdelen # Vendor Homepage: creativeitemcom/ # Software Link : creativeitemcom/demo/ekushey/ # Software : Ekushey Project Manager CRM # Version : 31 # Vulernability Type : Cross-site Scripting # Vulenrability : Stored ...
Ekushey Project Manager CRM version 31 suffers from a persistent cross site scripting vulnerability ...