BigTree CMS up to 4.2.21 User Management name/company cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
4.4 | $0-$5k | 0.00 |
A vulnerability classified as problematic was found in BigTree CMS up to 4.2.21 (Content Management System). Affected by this vulnerability is some unknown functionality of the component User Management. The manipulation of the argument name/company
with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:
BigTree before 4.2.22 has XSS in the Users management page via the name or company field.
The bug was discovered 04/25/2018. The weakness was disclosed 04/30/2018 (Website). The advisory is shared at github.com. This vulnerability is known as CVE-2018-10364 since 04/25/2018. The attack can be launched remotely. A single authentication is required for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.
The vulnerability was handled as a non-public zero-day exploit for at least 5 days. During that time the estimated underground price was around $0-$5k.
Upgrading to version 4.2.22 eliminates this vulnerability.
The entry VDB-117221 is pretty similar.
Product
Type
Vendor
Name
Version
- 4.2.0
- 4.2.1
- 4.2.2
- 4.2.3
- 4.2.4
- 4.2.5
- 4.2.6
- 4.2.7
- 4.2.8
- 4.2.9
- 4.2.10
- 4.2.11
- 4.2.12
- 4.2.13
- 4.2.14
- 4.2.15
- 4.2.16
- 4.2.17
- 4.2.18
- 4.2.19
- 4.2.20
- 4.2.21
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 4.4VulDB Meta Temp Score: 4.4
VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 5.4
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
OpenVAS ID: 860482
OpenVAS Name: BigTree CMS < 4.2.22 XSS Vulnerability
OpenVAS File: 🔍
OpenVAS Family: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: CMS 4.2.22
Patch: github.com
Timeline
04/25/2018 🔍04/25/2018 🔍
04/30/2018 🔍
04/30/2018 🔍
05/01/2018 🔍
03/08/2023 🔍
Sources
Advisory: b2eff67e45b90ca26a62e971e8f0d5d0d70f23e6Status: Not defined
Confirmation: 🔍
CVE: CVE-2018-10364 (🔍)
See also: 🔍
Entry
Created: 05/01/2018 10:55 AMUpdated: 03/08/2023 09:32 AM
Changes: 05/01/2018 10:55 AM (65), 02/01/2020 01:15 PM (2), 03/08/2023 09:32 AM (5)
Complete: 🔍
Cache ID: 35:312:40
No comments yet. Languages: en.
Please log in to comment.