Vulnerability CVE-2007-0362


Published: 2007-01-18   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the RSS feed component in FreshReader before 1.0.07010600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to tag attributes.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Freshreader -> Freshreader 

 References:
http://www.vupen.com/english/advisories/2007/0241
http://secunia.com/advisories/23806
http://osvdb.org/32923
http://manual.freshreader.com/archives/2007/01/20070118_javasc.html
http://jvn.jp/jp/JVN%2395249468/index.html
http://xforce.iss.net/xforce/xfdb/31566
http://www.securityfocus.com/bid/22106

Copyright 2024, cxsecurity.com

 

Back to Top