Vulnerability CVE-2007-2914


Published: 2007-05-30   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PsychoStats v3.0.6b Multiple Cross-Site Scripting Vulnerabilities
john martinelli
03.06.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Psychostats -> Psychostats 

 References:
http://redlevel.org/wp-content/uploads/psychostats.txt
http://securityreason.com/securityalert/2750
http://www.securityfocus.com/archive/1/469260/100/0/threaded
https://exchange.xforce.ibmcloud.com/vulnerabilities/34439

Copyright 2024, cxsecurity.com

 

Back to Top