// For flags

CVE-2018-7198

October CMS < 1.0.431 - Cross-Site Scripting

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

October CMS through 1.0.431 allows XSS by entering HTML on the Add Posts page.

October CMS hasta la versión 1.0.431 permite XSS mediante la introducción de HTML en la página Add Posts.

October CMS versions prior to 1.0.431 suffer from a cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2018-02-17 CVE Reserved
  • 2018-02-18 CVE Published
  • 2023-07-11 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Octobercms
Search vendor "Octobercms"
October
Search vendor "Octobercms" for product "October"
<= 1.0.431
Search vendor "Octobercms" for product "October" and version " <= 1.0.431"
-
Affected