Vulnerability CVE-2006-3585


Published: 2006-08-08   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS 2.1 SR1 allow remote attackers to inject arbitrary web script or HTML via the (1) login parameter in admin/cms/index.php, (2) unspecified parameters in the "Supply news" page in formmail.php, (3) the URL in the "Site statistics" page, and the (5) query_string parameter when performing a search.

See advisories in our WLB2 database:
Topic
Author
Date
High
Jetbox Multiple Vulnerabilities
Sven Krewitt, Se...
09.08.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jetbox -> Jetbox cms 

 References:
http://securityreason.com/securityalert/1339
http://www.securityfocus.com/archive/1/441980/100/0/threaded
http://www.securityfocus.com/bid/19303
https://exchange.xforce.ibmcloud.com/vulnerabilities/28164

Copyright 2024, cxsecurity.com

 

Back to Top