CVE-2018-15677

The newsfeed (aka /index.php?page=viewnews) in BTITeam XBTIT 2.5.4 has stored XSS via the title of a news item. This is also exploitable via CSRF.
References
Link Resource
https://github.com/btiteam/xbtit/pull/58 Patch Third Party Advisory
https://rastating.github.io/xbtit-multiple-vulnerabilities/ Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:btiteam:xbtit:2.5.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-09-05 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15677

Mitre link : CVE-2018-15677

CVE.ORG link : CVE-2018-15677


JSON object : View

Products Affected

btiteam

  • xbtit
CWE
CWE-352

Cross-Site Request Forgery (CSRF)

CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')