// For flags

CVE-2018-6796

 

Severity Score

5.4
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 has Stored XSS via every profile input field.

PHP Scripts Mall Multilanguage Real Estate MLM Script 3.0 tiene XSS persistente mediante cada campo de entrada de perfil.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-06 CVE Reserved
  • 2018-02-07 CVE Published
  • 2023-12-18 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
References (1)
URL Tag Source
URL Date SRC
https://exploit-db.com/exploits/43989 2024-08-05
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Multilanguage Real Estate Mlm Script Project
Search vendor "Multilanguage Real Estate Mlm Script Project"
Multilanguage Real Estate Mlm Script
Search vendor "Multilanguage Real Estate Mlm Script Project" for product "Multilanguage Real Estate Mlm Script"
3.0
Search vendor "Multilanguage Real Estate Mlm Script Project" for product "Multilanguage Real Estate Mlm Script" and version "3.0"
-
Affected