6.1
CVSSv3

CVE-2018-18437

Published: 23/10/2018 Updated: 04/12/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In AXIOS ITALIA Axioscloud Sissiweb Registro Elettronico 1.7.0, secret/relogoff.aspx has XSS via the Error_Desc parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

axiositalia registro elettronico 1.7.0

Exploits

# Exploit Title: Axioscloud Sissiweb Registro Elettronico 700 - 'Error_desc' Cross-Site Scripting # Dork: n/a # Date: 2018-10-11 # Exploit Author: Dino Barlattani # Vendor Homepage: axiositaliait/ # Software Link: axiositaliait/?page_id=1907 # Version: 170/700 # Category: Webapps # Platform: ASPX # CVE: N/A # POC: # ...