3.5
CVSSv2

CVE-2018-20418

Published: 24/12/2018 Updated: 16/03/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

index.php?p=admin/actions/entries/save-entry in Craft CMS 3.0.25 allows XSS by saving a new title from the console tab.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

craftcms craft cms 3.0.25

Exploits

Craft CMS version 3025 suffers from a cross site scripting vulnerability ...

Github Repositories

Craft CMS 3.0.25 - Cross-Site Scripting Vulnerability

Craft-CMS-3025 - Cross-Site-Scripting Craft CMS 3025 - Cross-Site Scripting Vulnerability CVE-CVE-2018-20418 cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2018-20418 Proof of Concept Allows it to run a Cross-Site Scripting by saving a new title from the console tab POST /admin-panel-path/indexphp?p=admin/actions/entries/save-entry HTTP/11 Host: IP:PORT User-Agent: M