5.4
CVSSv3

CVE-2018-18419

Published: 19/10/2018 Updated: 04/12/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Stored XSS has been discovered in the upload section of ARDAWAN.COM User Management 1.1, as demonstrated by a .jpg filename to the /account URI.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ardawan user management 1.1

Exploits

# Exploit Title: User Management 11 - Cross-Site Scripting # Date: 2018-10-16 # Exploit Author: Ismail Tasdelen # Vendor Homepage: ardawancom/ # Software Link : umardawancom # Software : User Management # Version : 11 # Vulernability Type : Cross-site Scripting # Vulenrability : Stored XSS # CVE : CVE-2018-18419 # Stored XSS has ...
User Management version 11 suffers from a cross site scripting vulnerability ...