Vulnerability CVE-2007-6696


Published: 2008-02-01   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in WebCalendar 1.1.6 allow remote attackers to inject arbitrary web script or HTML via (1) an event description, (2) the query string to pref.php, and (3) the adv parameter to search.php. NOTE: vector 1 requires user authentication.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webcalendar -> Webcalendar 

 References:
http://www.securityfocus.com/bid/27461
http://www.digitrustgroup.com/advisories/web-application-security-webcalendar.html
http://osvdb.org/41276
http://osvdb.org/41275
http://osvdb.org/41274

Copyright 2024, cxsecurity.com

 

Back to Top