355
VMScore

CVE-2019-13977

Published: 19/07/2019 Updated: 27/07/2019
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

index.php in Ovidentia 8.4.3 has XSS via tg=groups, tg=maildoms&idx=create&userid=0&bgrp=y, tg=delegat, tg=site&idx=create, tg=site&item=4, tg=admdir&idx=mdb&id=1, tg=notes&idx=Create, tg=admfaqs&idx=Add, or tg=admoc&idx=addoc&item=.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ovidentia ovidentia 8.4.3

Exploits

#------------------------------------------------------- # Exploit Title: [ Ovidentia CMS - XSS Ovidentia 843 ] # Description: [ The vulnerability permits any kind of XSS attacks Reflected, DOM and Stored XSS ] # Date: [ 06/05/2019 ] # CVE: [ CVE-2019-13977 ] # Exploit Author: # [ Fernando Pinheiro (n3k00n3) ] # [ Victor Flores (UserX) ...
Ovidentia version 843 suffers from a cross site scripting vulnerability ...