Vulnerability CVE-2006-5036


Published: 2006-09-27   Modified: 2012-02-12

Description:
** DISPUTED ** MySource Matrix 3.8 and earlier, and MySource 2.x, allow remote attackers to use the application as an HTTP proxy server via the sq_remote_page_url parameter to access arbitrary sites with the server's IP address and conduct cross-site scripting (XSS) attacks. NOTE: the researcher reports that "The vendor does not consider this a vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
Low
Squiz MySource Matrix Unauthorised Proxy and Cross Site Scripting
Patrick Webster
01.10.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Squiz -> Mysource classic 
Squiz -> Mysource matrix 

 References:
http://securityreason.com/securityalert/1635
http://www.aushack.com/advisories/200607-mysourcematrix.txt
http://www.securityfocus.com/archive/1/446722/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/29112

Copyright 2024, cxsecurity.com

 

Back to Top