Vulnerability CVE-2006-3001


Published: 2006-06-12   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in search.php in OkScripts OkMall 1.0 allow remote attackers to inject arbitrary web script or HTML via the page parameter. NOTE: this might be resultant from another vulnerability, since the XSS is reflected in an error message.

See advisories in our WLB2 database:
Topic
Author
Date
Low
okscripts.com - XSS Vulns
luny youfucktard...
15.06.2006

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.8/10
4.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
None
Affected software
Okscripts -> Okmall 

 References:
http://www.vupen.com/english/advisories/2006/2282
http://www.securityfocus.com/archive/1/436561
http://secunia.com/advisories/20621
http://xforce.iss.net/xforce/xfdb/27131
http://securityreason.com/securityalert/1080

Copyright 2024, cxsecurity.com

 

Back to Top