// For flags

CVE-2018-16775

 

Severity Score

4.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in Victor CMS through 2018-05-10. There is XSS via the site name in the "Categories" menu.

Se ha descubierto un problema en Victor CMS hasta el 10/05/2018. Hay Cross-Site Scripting (XSS) mediante el nombre del sitio en el menĂº "Categories".

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-09-09 CVE Reserved
  • 2018-09-10 CVE Published
  • 2024-07-20 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Victor Cms Project
Search vendor "Victor Cms Project"
Victor Cms
Search vendor "Victor Cms Project" for product "Victor Cms"
<= 2018-05-10
Search vendor "Victor Cms Project" for product "Victor Cms" and version " <= 2018-05-10"
-
Affected