{ "id": "CVE-2017-18364", "sourceIdentifier": "cve@mitre.org", "published": "2019-03-27T17:29:00.277", "lastModified": "2024-11-21T03:19:56.200", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "phpFK lite has XSS via the faq.php, members.php, or search.php query string or the user.php user parameter." }, { "lang": "es", "value": "phpFK lite tiene Cross-Site Scripting (XSS) mediante las cadenas de consulta en faq.php, members.php o search.php o el par\u00e1metro user en user.php." } ], "metrics": { "cvssMetricV30": [ { "source": "cve@mitre.org", "type": "Secondary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:N/A:N", "baseScore": 7.4, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 4.0 }, { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "baseScore": 6.1, "baseSeverity": "MEDIUM", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "REQUIRED", "scope": "CHANGED", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "availabilityImpact": "NONE" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "baseScore": 4.3, "accessVector": "NETWORK", "accessComplexity": "MEDIUM", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "availabilityImpact": "NONE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 8.6, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-79" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:frank-karau:phpfk:-:*:*:*:lite:*:*:*", "matchCriteriaId": "34B0BE60-75E3-4799-8184-840AE9AB5F4B" } ] } ] } ], "references": [ { "url": "http://packetstormsecurity.com/files/153591/phpFK-lite-version-Cross-Site-Scripting.html", "source": "cve@mitre.org" }, { "url": "http://seclists.org/fulldisclosure/2019/Jul/15", "source": "cve@mitre.org" }, { "url": "https://www.netsparker.com/web-applications-advisories/ns-17-030-multiple-reflected-xss-vulnerabilities-in-phpfkl-lite/", "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ] }, { "url": "http://packetstormsecurity.com/files/153591/phpFK-lite-version-Cross-Site-Scripting.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://seclists.org/fulldisclosure/2019/Jul/15", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://www.netsparker.com/web-applications-advisories/ns-17-030-multiple-reflected-xss-vulnerabilities-in-phpfkl-lite/", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ] } ] }