Vulnerability CVE-2003-0002


Published: 2003-02-07   Modified: 2012-02-12

Description:
Cross-site scripting vulnerability (XSS) in ManualLogin.asp script for Microsoft Content Management Server (MCMS) 2001 allows remote attackers to execute arbitrary script via the REASONTXT parameter.

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Microsoft -> Content management server 

 References:
http://marc.info/?l=bugtraq&m=103417794800719&w=2
http://www.iss.net/security_center/static/10318.php
http://www.securityfocus.com/bid/5922
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2003/ms03-002

Copyright 2024, cxsecurity.com

 

Back to Top