CVE-2018-1000642

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
4.3 MEDIUM

Description

FlightAirMap version <=v1.0-beta.21 contains a Cross Site Scripting (XSS) vulnerability in GET variable used within registration sub menu page that can result in unauthorised actions and access to data, stealing session information. This vulnerability appears to have been fixed in after commit 22b09a3.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:flightairmap:flightairmap:0.1:beta1:*:*:*:*:*:*n/an/a0.1
cpe:2.3:a:flightairmap:flightairmap:0.2:beta1:*:*:*:*:*:*n/an/a0.2
cpe:2.3:a:flightairmap:flightairmap:0.5:beta1:*:*:*:*:*:*n/an/a0.5
cpe:2.3:a:flightairmap:flightairmap:0.6:beta1:*:*:*:*:*:*n/an/a0.6
cpe:2.3:a:flightairmap:flightairmap:1.0:beta1:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta2:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta3:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta4:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta5:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta10:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta11:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta12:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta13:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta14:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta19:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta20:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta21:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta7:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta9:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta16:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta18:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta6:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta8:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta15:*:*:*:*:*:*n/an/a1.0
cpe:2.3:a:flightairmap:flightairmap:1.0:beta17:*:*:*:*:*:*n/an/a1.0

External Links