Vulnerability CVE-2008-0751


Published: 2008-02-13   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in the Freetag before 2.96 plugin for S9Y Serendipity, when using Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to plugin/tag/.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
S9Y -> Serendipity freetag-plugin 
Microsoft -> IE 

 References:
http://blog.s9y.org/archives/190-Freetag-plugin-updated-to-prevent-XSS.html
http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060122.html
http://www.bitsploit.de/uploads/Code/200802080000/
http://www.securityfocus.com/bid/27697
https://exchange.xforce.ibmcloud.com/vulnerabilities/40376

Copyright 2024, cxsecurity.com

 

Back to Top