Vulnerability CVE-2005-1146


Published: 2005-04-12   Modified: 2012-02-12

Description:
** DISPUTED ** NOTE: this issue has been disputed by the vendor. Cross-site scripting (XSS) vulnerability in the login command in calendar.pl in CalendarScript 3.21 allows remote attackers to inject arbitrary web script or HTML via the username parameter, a different vulnerability than CVE-2005-1145.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Calendarscript -> Calendarscript 

 References:
http://xforce.iss.net/xforce/xfdb/20103
http://www.snkenjoi.com/secadv/secadv3.txt
http://securitytracker.com/id?1013705

Copyright 2024, cxsecurity.com

 

Back to Top