Vulnerability CVE-2006-1701


Published: 2006-04-11   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the Pages module in Shadowed Portal allows remote attackers to inject arbitrary web script or HTML via the page parameter to load.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Shadowed Portal Cross Site Scripting
Liz0ziM
10.04.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Shadowed portal -> Shadowed portal 

 References:
http://liz0zim.no-ip.org/shad0w.txt
http://securityreason.com/securityalert/685
http://www.securityfocus.com/archive/1/430376/100/0/threaded
http://www.securityfocus.com/bid/17430
http://www.vupen.com/english/advisories/2006/1286
https://exchange.xforce.ibmcloud.com/vulnerabilities/25716

Copyright 2024, cxsecurity.com

 

Back to Top