6.1
CVSSv3

CVE-2019-15811

Published: 29/08/2019 Updated: 14/02/2024
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

In DomainMOD up to and including 4.13, the parameter daterange in the file reporting/domains/cost-by-month.php has XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

domainmod domainmod

Exploits

# Exploit Title: DomainMod <= 413 - Cross-Site Scripting # Date: 30 August 2019 # Exploit Author: Damian Ebelties (zerodayslol/) # Vendor Homepage: domainmodorg/ # Version: <= 413 # Tested on: Ubuntu 18041 # CVE: CVE-2019-15811 The software 'DomainMOD' is vulnerable for Cross-Site Scripting in the file '/reporting/domai ...
DomainMod versions 413 and below suffer from a cross site scripting vulnerability ...