Vulnerability CVE-2007-3269


Published: 2007-06-19   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Papoo Light 3.6 before 20070611 allow remote attackers to inject arbitrary web script or HTML via (1) the URI in a GET request or (2) the Title field of a visitor comment, and (3) allow remote authenticated users to inject arbitrary web script or HTML via a message to another user. NOTE: vector (2) might overlap CVE-2006-3571.1.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Papoo CMS - Multiple Cross Site Scripting
Nico Leidecker
27.06.2007

Type:

CWE-Other

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Papoo -> Papoo cms light 

 References:
http://securityreason.com/securityalert/2825
http://www.papoo.de/index/menuid/204/reporeid/215
http://www.securityfocus.com/archive/1/471490/100/0/threaded
http://www.securityfocus.com/bid/24494
https://exchange.xforce.ibmcloud.com/vulnerabilities/34888

Copyright 2024, cxsecurity.com

 

Back to Top