Vulnerability CVE-2008-2178


Published: 2008-05-13   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in admin.php in LifeType 1.2.7 allows remote attackers to inject arbitrary web script or HTML via the searchTerms parameter in an editArticleCategories operation (aka an admin category search).

See advisories in our WLB2 database:
Topic
Author
Date
Low
Lifetype 1.2.7 XSS Vulnerability
Khashayar Fereid...
14.05.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lifetype -> Lifetype 

 References:
http://lifetype.net/post/2008/05/04/lifetype-1.2.8-released
http://securityreason.com/securityalert/3871
http://wiki.lifetype.net/index.php/Release_notes_Lifetype_1.2.8
http://www.securityfocus.com/archive/1/491550/100/0/threaded
http://www.securityfocus.com/archive/1/491597/100/0/threaded
http://www.securityfocus.com/bid/29017
https://exchange.xforce.ibmcloud.com/vulnerabilities/42151

Copyright 2024, cxsecurity.com

 

Back to Top