Vulnerability CVE-2014-8505


Published: 2014-10-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Etiko CMS allow remote attackers to inject arbitrary web script or HTML via the (1) page_id parameter to loja/index.php or (2) article_id parameter to index.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Etiko -> Etiko cms 

 References:
http://packetstormsecurity.com/files/128644/Etiko-CMS-Cross-Site-Scripting-SQL-Injection.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/97031

Copyright 2024, cxsecurity.com

 

Back to Top