Vulnerability CVE-2008-1476


Published: 2008-03-24   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in Serendipity (S9Y) before 1.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to received trackbacks.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Serendipity -> Serendipity 

 References:
http://xforce.iss.net/xforce/xfdb/41343
http://www.vupen.com/english/advisories/2008/0925/references
http://www.securityfocus.com/bid/28298
http://www.debian.org/security/2008/dsa-1528
http://secunia.com/advisories/29502
http://secunia.com/advisories/29398
http://blog.s9y.org/archives/192-Serendipity-1.3-released-addresses-security.html

Copyright 2024, cxsecurity.com

 

Back to Top