Vulnerability CVE-2006-2891


Published: 2006-06-07   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in admin/index.php for Pixelpost 1-5rc1-2 and earlier allows remote attackers to inject arbitrary HTML or web script via the loginmessage parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pixelpost <= 1-5rc1-2 multiple vulnerabilities
rgod
08.06.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pixelpost -> Pixelpost 

 References:
http://retrogod.altervista.org/pixelpost_15rc12_xpl.html
http://securityreason.com/securityalert/1061
http://www.securityfocus.com/archive/1/435856/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/26925

Copyright 2024, cxsecurity.com

 

Back to Top