Vulnerability CVE-2008-0877


Published: 2008-02-21   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Jinzora Media Jukebox 2.7.5 allow remote attackers to inject arbitrary web script or HTML via the (1) frontend, (2) set_frontend, (3) jz_path, (4) theme, and (5) set_theme parameters to (a) index.php; the frontend, theme, and (6) language parameters to (b) ajax_request.php; the jz_path parameter to (c) slim.php; the frontend, theme, and jz_path parameters to (d) popup.php; the (13) PATH_INFO to index.php and (e) slim.php; and the (14) query parameter in a playlistedit action and (15) siteNewsData parameter in a sitenews action to (f) popup.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Jinzora 2.7.5 Multiple XSS
Digital Security...
21.02.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jinzora -> Media jukebox 

 References:
http://securityreason.com/securityalert/3683
http://www.securityfocus.com/archive/1/488326/100/0/threaded
http://www.securityfocus.com/bid/27876

Copyright 2024, cxsecurity.com

 

Back to Top