Vulnerability CVE-2006-7076


Published: 2007-03-02   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in guestbook.php in Advanced Guestbook 2.4 for phpBB allows remote attackers to inject arbitrary web script or HTML via the entry parameter. NOTE: this issue might be resultant from SQL injection.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Advanced Guestbook 2.4 for phpBB - Multiple XSS and SQL-Injection Vulnerabilities
David Vieira-Kur...
06.03.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpbb group -> Phpbb advanced guestbook 

 References:
http://xforce.iss.net/xforce/xfdb/27907
http://www.majorsecurity.de/advisory/major_rls25.txt
http://secunia.com/advisories/19905
http://archives.neohapsis.com/archives/bugtraq/2006-07/0381.html
http://securityreason.com/securityalert/2323

Copyright 2024, cxsecurity.com

 

Back to Top