Vulnerability CVE-2006-0779


Published: 2006-02-18   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in u2u.php in XMB Forums 1.9.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the username parameter, as demonstrated using a URL-encoded iframe tag.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xmb forum -> XMB 

 References:
http://www.gulftech.org/?node=research&article_id=00100-02122006
http://www.securityfocus.com/archive/1/425084/100/0/threaded
http://www.securityfocus.com/bid/16604
http://www.vupen.com/english/advisories/2006/0529
http://www.xmbforum.com/
https://exchange.xforce.ibmcloud.com/vulnerabilities/24647

Copyright 2024, cxsecurity.com

 

Back to Top