Vulnerability CVE-2008-2024


Published: 2008-04-30   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the glang[] parameter in a registernew action.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Minibb -> Minibb 

 References:
http://www.securityfocus.com/bid/28930
http://xforce.iss.net/xforce/xfdb/42013
http://www.minibb.net/forums/9_5110_0.html
http://www.milw0rm.com/exploits/5494
http://secunia.com/advisories/29997

Copyright 2024, cxsecurity.com

 

Back to Top