Vulnerability CVE-2005-4012


Published: 2005-12-05   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in PHP Web Statistik 1.4 allows remote attackers to inject arbitrary web script or HTML via (1) the lastnumber parameter to stat.php and (2) the HTTP referer to pixel.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Php web -> Statistik 

 References:
http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00325.html
http://freewebstat.com/changelog-english.html
http://www.securityfocus.com/bid/15603
http://www.ush.it/2005/11/19/php-web-statistik/
http://www.vupen.com/english/advisories/2005/2645
https://exchange.xforce.ibmcloud.com/vulnerabilities/23379
https://exchange.xforce.ibmcloud.com/vulnerabilities/23385

Copyright 2024, cxsecurity.com

 

Back to Top