6.1
CVSSv3

CVE-2018-5370

Published: 16/01/2018 Updated: 06/02/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

BizLogic xnami 1.0 has XSS via the comment parameter in an addComment action to the /media/ajax URI.

Vulnerable Product Search on Vulmon Subscribe to Product

bizlogicdev xnami 1.0

Exploits

# Exploit Title: Xnami Image Sharing - Persistent XSS Vulnerability # Google Dork: " Copyright 2017 xnami " & 2018 # Date: 11-01-2018 # Exploit Author: Dennis Veninga # Contact Author: dveninga [at] networking4allcom # Vendor Homepage: bizlogicdevcom # Version: 10 # CVE-ID: CVE-2018-5370 Xnami facilitates the creation of an image sharing ...
Xnami Image Sharing version 10 suffers from a cross site scripting vulnerability ...