Vulnerability Details : CVE-2018-25055
A vulnerability was found in FarCry Solr Pro Plugin up to 1.5.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file packages/forms/solrProSearch.cfc of the component Search Handler. The manipulation of the argument suggestion leads to cross site scripting. The attack can be launched remotely. Upgrading to version 1.6.0 is able to address this issue. The name of the patch is b8f3d61511c9b02b781ec442bfb803cbff8e08d5. It is recommended to upgrade the affected component. The identifier VDB-216961 was assigned to this vulnerability.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2018-25055
- cpe:2.3:a:farcry_solr_pro_project:farcry_solr_pro:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-25055
0.16%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 53 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-25055
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
3.5
|
LOW | CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N |
2.1
|
1.4
|
VulDB | |
3.5
|
LOW | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N |
2.1
|
1.4
|
VulDB | 2024-02-29 |
6.1
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2018-25055
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: cna@vuldb.com (Primary)
References for CVE-2018-25055
-
https://vuldb.com/?id.216961
CVE-2018-25055 | FarCry Solr Pro Plugin Search solrProSearch.cfc cross site scripting (ID 78)Third Party Advisory
-
https://github.com/jeffcoughlin/farcrysolrpro/commit/b8f3d61511c9b02b781ec442bfb803cbff8e08d5
fixes #78 escape suggestion to avoid xss · jeffcoughlin/farcrysolrpro@b8f3d61 · GitHubPatch;Third Party Advisory
-
https://vuldb.com/?ctiid.216961
CVE-2018-25055 | FarCry Solr Pro Plugin Search solrProSearch.cfc cross site scripting (ID 78)Third Party Advisory
-
https://github.com/jeffcoughlin/farcrysolrpro/issues/78
XSS Concern · Issue #78 · jeffcoughlin/farcrysolrpro · GitHubExploit;Third Party Advisory
-
https://github.com/jeffcoughlin/farcrysolrpro/releases/tag/1.6.0
Release v1.6.0 (2021-12-27) · jeffcoughlin/farcrysolrpro · GitHubRelease Notes;Third Party Advisory
Jump to