Vulnerability CVE-2006-4710


Published: 2006-09-12   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in NewsGator FeedDemon before 2.0.0.25 allow remote attackers to inject arbitrary web script or HTML via an Atom 1.0 feed, as demonstrated by certain test cases of the James M. Snell Atom 1.0 feed reader test suite.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Newsgator -> Feeddemon 

 References:
http://www.snellspace.com/wp/?p=448
http://nick.typepad.com/blog/2006/08/ann_feeddemon_2.html
http://www.vupen.com/english/advisories/2006/3686
http://www.snellspace.com/wp/?p=426
http://nick.typepad.com/blog/2006/08/feed_security_a_1.html
http://xforce.iss.net/xforce/xfdb/29047
http://www.securityfocus.com/bid/20114
http://www.cgisecurity.com/papers/RSS-Security.ppt
http://secunia.com/advisories/21995

Copyright 2024, cxsecurity.com

 

Back to Top