Vulnerability CVE-2006-4760


Published: 2006-09-13   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Benjamin Pasero and Tobias Eichert RSSOwl allow remote attackers to inject arbitrary web script or HTML via a web feed, as demonstrated by certain test cases of the Robert Auger and Caleb Sima RSS and Atom feed reader test suite.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Benjamin pasero and tobias eichert -> Rssowl 

 References:
http://www.vupen.com/english/advisories/2006/3685
http://www.cgisecurity.com/papers/RSS-Security.ppt
http://downloads.sourceforge.net/project/rssowl/rssowl%20classic%201.0%20%28do%20not%20use%29/1.2.3/rssowl_1_2_3_src.zip
http://xforce.iss.net/xforce/xfdb/29049
http://www.securityfocus.com/bid/20110
http://secunia.com/advisories/21958

Copyright 2024, cxsecurity.com

 

Back to Top