Vulnerability CVE-2007-6274


Published: 2007-12-07   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) day or (2) year parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Bcoos -> Bcoos 

 References:
http://lostmon.blogspot.com/2007/11/bcoops-sql-injection-and-cross-site.html
http://www.securityfocus.com/bid/26629
https://exchange.xforce.ibmcloud.com/vulnerabilities/38734

Copyright 2024, cxsecurity.com

 

Back to Top