Vulnerability CVE-2012-5866


Published: 2014-10-20

Description:
Cross-site scripting (XSS) vulnerability in include.php in Achievo 1.4.5 allows remote attackers to inject arbitrary web script or HTML via the field parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Achievo 1.4.5 Cross Site Scripting & SQL Injection
High-Tech Bridge...
09.12.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Achievo -> Achievo 

 References:
https://www.htbridge.com/advisory/HTB23126
http://xforce.iss.net/xforce/xfdb/80571
http://www.securityfocus.com/bid/56858
http://packetstormsecurity.com/files/118673/Achievo-1.4.5-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top