Vulnerability CVE-2008-1510


Published: 2008-03-25   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in system/workplace/admin/accounts/users_list.jsp in Alkacon OpenCMS 7.0.3 allows remote attackers to inject arbitrary web script or HTML via the (1) searchfilter or (2) listSearchFilter parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Alkacon OpenCms users_list.jsp searchfilter XSS
nnposter
26.03.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alkacon -> Opencms 

 References:
http://securityreason.com/securityalert/3777
http://www.securityfocus.com/archive/1/489984/100/0/threaded
http://www.securityfocus.com/bid/28411
https://exchange.xforce.ibmcloud.com/vulnerabilities/41390

Copyright 2024, cxsecurity.com

 

Back to Top