CVE-2018-20062

GPTKB entity

Statements (15)
Predicate Object
gptkbp:instanceOf gptkb:security
gptkbp:affects gptkb:PHP_Scripts_Mall_PHP_Multivendor_Ecommerce_Script_2.0.3
gptkbp:citation https://nvd.nist.gov/vuln/detail/CVE-2018-20062
https://www.exploit-db.com/exploits/45946
gptkbp:describes PHP Scripts Mall PHP Multivendor Ecommerce Script 2.0.3 allows XSS via the admin/pages.php search field.
gptkbp:exploits Yes
gptkbp:hasCVSSScore 6.1
gptkbp:hasCWE gptkb:CWE-79
https://www.w3.org/2000/01/rdf-schema#label CVE-2018-20062
gptkbp:impact Allows remote attackers to inject arbitrary web script or HTML
gptkbp:publicationDate 2018-12-10
gptkbp:vectorFor gptkb:network_protocol
gptkbp:vulnerableTo gptkb:Cross-site_scripting_(XSS)
gptkbp:bfsParent gptkb:MHCHAOS
gptkbp:bfsLayer 6