Vulnerability CVE-2015-6809


Published: 2015-09-04

Description:
Multiple cross-site scripting (XSS) vulnerabilities in BEdita before 3.6.0 allow remote attackers to inject arbitrary web script or HTML via the (1) cfg[projectName] parameter to index.php/admin/saveConfig, the (2) data[stats_provider_url] parameter to index.php/areas/saveArea, or the (3) data[description] parameter to index.php/areas/saveSection.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Bedita 3.5.1 XSS vulnerabilites
Bedita
02.09.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bedita -> Bedita 

 References:
https://github.com/bedita/bedita/issues/623
https://www.exploit-db.com/exploits/38051/
http://www.bedita.com/news/bedita-3-6-0-corylus-release-announcement-and-new-website

Copyright 2024, cxsecurity.com

 

Back to Top