6.1
CVSSv3

CVE-2018-9238

Published: 04/04/2018 Updated: 03/05/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

proberv.php in Yahei-PHP Proberv 0.4.7 has XSS via the funName parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

yahei yahei php prober 0.4.7

Exploits

# Exploit title: Yahei-PHP Proberv047 - Cross-Site Scripting # Google Dork: intitle:"Proberv0" | inurl:/probervphp # Date: 23/03/2018 # Exploit Author: ManhNho # Vendor Homepage: wwwyaheinet/ # Software Link: wwwyaheinet/tz/tz_ezip # Version: 047 # CVE: CVE-2018-9238 # Tested on: Windows 10 / Kali Linux # Category: Webapps #1 D ...
Yahei PHP Prober version 047 suffers from a cross site scripting vulnerability ...