Vulnerability CVE-2007-3339


Published: 2007-06-21   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in forum/include/error/autherror.cfm in FuseTalk Basic, Standard, Enterprise, and ColdFusion allow remote attackers to inject arbitrary web script or HTML via the (1) FTVAR_LINKP and (2) FTVAR_URLP parameters to (a) forum/include/error/autherror.cfm, and the (3) FTVAR_SCRIPTRUN parameter to (b) forum/include/common/comfinish.cfm and (c) blog/include/common/comfinish.cfm.

See advisories in our WLB2 database:
Topic
Author
Date
Low
fusetalk CSS (autherror.cfm)
Ivan Almuina
30.06.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Fusetalk inc. -> Fusetalk 
Fusetalk -> Fusetalk 

 References:
http://securityreason.com/securityalert/2842
http://www.securityfocus.com/archive/1/471846/100/0/threaded
http://www.securityfocus.com/archive/1/471853/100/0/threaded
http://www.securityfocus.com/bid/24563
http://www.securityfocus.com/bid/24564
https://exchange.xforce.ibmcloud.com/vulnerabilities/34955

Copyright 2024, cxsecurity.com

 

Back to Top