Vulnerability CVE-2008-0284


Published: 2008-01-15   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) Itemid or (2) topic arguments.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Simple Machines Forum Cross-Site Scripting
Doz
13.01.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Simple machines -> Simple machines smf 

 References:
http://securityreason.com/securityalert/3540
http://www.securityfocus.com/archive/1/486074/100/0/threaded
http://www.securityfocus.com/bid/27218
https://exchange.xforce.ibmcloud.com/vulnerabilities/39585

Copyright 2024, cxsecurity.com

 

Back to Top