Vulnerability CVE-2006-5503


Published: 2006-10-25   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in Simple Machines Forum (SMF) 1.1 RC2 allows remote attackers to inject arbitrary web script or HTML via the action parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
[Xss] IN SMF 1.1 RC2
b0rizQ
26.10.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Simple machines -> Simple machines forum 

 References:
http://securityreason.com/securityalert/1772
http://www.securityfocus.com/archive/1/449241/100/0/threaded
http://www.securityfocus.com/bid/20629
https://exchange.xforce.ibmcloud.com/vulnerabilities/29690

Copyright 2024, cxsecurity.com

 

Back to Top