Vulnerability CVE-2007-4862


Published: 2007-10-30   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in admin/menu.php in SAXON 5.4 allows remote attackers to inject arbitrary web script or HTML via the config[news_url] parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SAXON version 5.4 XSS Attack Vulnerability
Jesper Jurcenoks
30.10.2007

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Quirm -> Saxon 

 References:
http://securityreason.com/securityalert/3310
http://www.netvigilance.com/advisory0054
http://www.quirm.net/punbb/viewtopic.php?id=129
http://www.securityfocus.com/archive/1/482920/100/0/threaded
http://www.securityfocus.com/bid/26237
https://exchange.xforce.ibmcloud.com/vulnerabilities/38134

Copyright 2024, cxsecurity.com

 

Back to Top