Vulnerability CVE-2014-8377


Published: 2014-10-21

Description:
Cross-site scripting (XSS) vulnerability in Webasyst Shop-Script 5.2.2.30933 allows remote attackers to inject arbitrary web script or HTML via the phone number field in a new contact to phpecom/index.php/webasyst/contacts/.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webasyst -> Shop-script 

 References:
http://packetstormsecurity.com/files/127946/Webasyst-Shop-Script-5.2.2.30933-Cross-Site-Scripting.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/95414

Copyright 2024, cxsecurity.com

 

Back to Top