CVE-2018-9238 - CERT CVE
ID CVE-2018-9238
Sažetak proberv.php in Yahei-PHP Proberv 0.4.7 has XSS via the funName parameter.
Reference
CVSS
Base: 4.3
Impact: 2.9
Exploitability:8.6
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM NONE
Impact
PovjerljivostCjelovitostDostupnost
NONE PARTIAL NONE
CVSS vektor AV:N/AC:M/Au:N/C:N/I:P/A:N
Zadnje važnije ažuriranje 03-05-2018 - 15:06
Objavljeno 04-04-2018 - 07:29