Vulnerability CVE-2008-1165


Published: 2008-03-05   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Flyspray 0.9.9 through 0.9.9.4 allow remote attackers to inject arbitrary web script or HTML via (1) a forced SQL error message or (2) old_value and new_value database fields in task summaries, related to the item_summary parameter in a details action in index.php. NOTE: some of these details are obtained from third party information.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flyspray -> Flyspray 

 References:
http://flyspray.org/fsa:3
https://exchange.xforce.ibmcloud.com/vulnerabilities/40963

Copyright 2024, cxsecurity.com

 

Back to Top