Vulnerability Name:

CVE-2018-10268 (CCN-142187)

Assigned:2018-04-20
Published:2018-04-20
Updated:2018-05-25
Summary:An issue was discovered in FastAdmin V1.0.0.20180417_beta. There is XSS via the application\api\controller\User.php avatar parameter.
CVSS v3 Severity:5.4 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N)
5.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
6.1 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N)
5.9 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:H/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Changed
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
5.5 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2018-10268

Source: XF
Type: UNKNOWN
fastadmin-cve201810268-xss(142187)

Source: CCN
Type: GITEE Web site
IJ7YZ There is a xss vulnerability on the page of user

Source: MISC
Type: Exploit, Third Party Advisory
https://gitee.com/karson/fastadmin/issues/IJ7YZ

Source: CCN
Type: FastAdmin Web site
FastAdmin

Vulnerable Configuration:Configuration 1:
  • cpe:/a:fastadmin:fastadmin:1.0.0.20180417:beta:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:fastadmin:fastadmin:1.0.0.20180417:beta:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    fastadmin fastadmin 1.0.0.20180417 beta
    fastadmin fastadmin 1.0.0.20180417 beta