// For flags

CVE-2018-20448

Frog CMS 0.9.5 - Cross-Site Scripting

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Frog CMS 0.9.5 has XSS via the Database name field to the /install/index.php URI.

Frog CMS 0.9.5 tiene Cross-Site Scripting (XSS) mediante el nombre del campo Database en el URI /install/index.php.

Frog CMS version 0.9.5 suffers from a cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-12-25 CVE Reserved
  • 2018-12-25 CVE Published
  • 2024-05-17 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (2)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Frog Cms Project
Search vendor "Frog Cms Project"
Frog Cms
Search vendor "Frog Cms Project" for product "Frog Cms"
0.9.5
Search vendor "Frog Cms Project" for product "Frog Cms" and version "0.9.5"
-
Affected