Vulnerability CVE-2006-2188


Published: 2006-05-04   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cmscout <= V1.10 multiple XSS attack vectors
zerogue gmail co...
05.05.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cmscout -> Cmscout 

 References:
http://securityreason.com/securityalert/838
http://securitytracker.com/id?1016023
http://www.securityfocus.com/archive/1/432725/100/0/threaded
http://www.securityfocus.com/bid/17796
https://exchange.xforce.ibmcloud.com/vulnerabilities/26223

Copyright 2024, cxsecurity.com

 

Back to Top