Vulnerability CVE-2006-0923


Published: 2006-02-28   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in MyPHPNuke (MPN) 1.88 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the letter parameter in reviews.php and (2) the dcategory parameter in download.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MyPHPNuke <= 1.8.8 multiple XSS vulnerabilities
nukedx nukedx co...
26.02.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Myphpnuke -> Myphpnuke 

 References:
http://securityreason.com/securityalert/491
http://www.myphpnuke.com/article.php?sid=1035&mode=thread&order=0
http://www.nukedx.com/?viewdoc=12
http://www.securityfocus.com/archive/1/425983/100/0/threaded
http://www.securityfocus.com/bid/16815
http://www.vupen.com/english/advisories/2006/0750
https://exchange.xforce.ibmcloud.com/vulnerabilities/24887

Copyright 2024, cxsecurity.com

 

Back to Top