// For flags

CVE-2018-10313

WUZHI CMS 4.1.0 - 'form[qq_10]' Cross-Site Scripting

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

WUZHI CMS 4.1.0 allows persistent XSS via the form%5Bqq_10%5D parameter to the /index.php?m=member&f=index&v=profile&set_iframe=1 URI.

WUZHI CMS 4.1.0 permite Cross-Site Scripting (XSS) persistente mediante el parĂ¡metro form%5Bqq_10%5D en el URI /index.php?m=memberf=indexv=profileset_iframe=1.

Wuzhi CMS version 4.1.0 suffers from multiple cross site scripting vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-04-23 CVE Reserved
  • 2018-04-24 CVE Published
  • 2023-09-14 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Wuzhicms
Search vendor "Wuzhicms"
Wuzhi Cms
Search vendor "Wuzhicms" for product "Wuzhi Cms"
4.1.0
Search vendor "Wuzhicms" for product "Wuzhi Cms" and version "4.1.0"
-
Affected