Vulnerability CVE-2014-5106


Published: 2014-07-28

Description:
Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.4.x through 3.4.6 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to admin/install/index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Invisionpower -> Invision power board 

 References:
http://www.securityfocus.com/archive/1/532822/100/0/threaded
http://www.securityfocus.com/bid/68705
https://exchange.xforce.ibmcloud.com/vulnerabilities/94693

Copyright 2024, cxsecurity.com

 

Back to Top