Vulnerability CVE-2007-1109


Published: 2007-02-26   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Phpwebgallery 1.4.1 allow remote attackers to inject arbitrary web script or HTML via the (1) login or (2) mail_address field in Register.php, or the (3) search_author, (4) mode, (5) start_year, (6) end_year, or (7) date_type field in Search.php, a different vulnerability than CVE-2006-1674. NOTE: 1.6.2 and other versions might also be affected.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Phpwebgallery-1.4.1, Multiple Cross Site Scripting
Simon Bonnard
28.02.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpwebgallery -> Phpwebgallery 

 References:
http://securityreason.com/securityalert/2298
http://www.securityfocus.com/archive/1/461160/100/0/threaded
http://www.securityfocus.com/bid/22711
https://exchange.xforce.ibmcloud.com/vulnerabilities/32687

Copyright 2024, cxsecurity.com

 

Back to Top