355
VMScore

CVE-2018-7465

Published: 26/04/2018 Updated: 06/06/2018
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

An XSS issue exists in VirtueMart prior to 3.2.14. All the textareas in the backend of the plugin can be closed by simply adding </textarea> to the value and saving the product/config. By editing back the product/config, the editor's browser will execute everything after the </textarea>, leading to a possible XSS.

Vulnerable Product Search on Vulmon Subscribe to Product

virtuemart virtuemart

Exploits

# Exploit Title: VirtueMart 3114 - Persistent Cross-Site Scripting # Date: 2018-02-25 # Software Link: virtuemartnet/ # Exploit Author: Mattia Furlani # CVE: CVE-2018-7465 # Category: webapps # 1 Description # An XSS issue was discovered in VirtueMart before 3214 All the textareas in the admin area of the plugin can be closed by simp ...
VirtueMart version 3114 suffers from a cross site scripting vulnerability ...