Vulnerability CVE-2008-2204


Published: 2008-05-14   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in admin/inc/header.php in Maian Search 1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) header, (2) header2, (3) header3, (4) header4, (5) header5, (6) header6, (7) header7, (8) header8, and (9) header9 parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Maian Search v1.1 Multiple Vulnerabilities (XSS/SQL INJECTION)
Khashayar Fereid...
15.05.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Maianscriptworld -> Maian search 

 References:
http://securityreason.com/securityalert/3883
http://www.securityfocus.com/archive/1/491586/100/0/threaded
http://www.securityfocus.com/bid/29032

Copyright 2024, cxsecurity.com

 

Back to Top