Vulnerability CVE-2006-2605


Published: 2006-05-25   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in DSChat 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the chatbox, probably involving the ctext parameter to send.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DSChat <= 1.0 XSS
zerogue gmail co...
27.05.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Dschat -> Dschat 

 References:
http://securityreason.com/securityalert/958
http://securitytracker.com/id?1016148
http://www.securityfocus.com/archive/1/434821/100/0/threaded
http://www.securityfocus.com/bid/18084
http://www.vupen.com/english/advisories/2006/1961
https://exchange.xforce.ibmcloud.com/vulnerabilities/26641

Copyright 2024, cxsecurity.com

 

Back to Top