Vulnerability CVE-2008-2333


Published: 2008-05-23   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in ldap_test.cgi in Barracuda Spam Firewall (BSF) before 3.5.11.025 allows remote attackers to inject arbitrary web script or HTML via the email parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Barracuda Networks Spam Firewall Cross-Site Scripting Vulnerability
Mark Crowther
24.05.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Barracuda networks -> Barracuda spam firewall 

 References:
http://www.barracudanetworks.com/ns/support/tech_alert.php
http://www.irmplc.com/index.php/168-Advisory-027
http://www.securityfocus.com/archive/1/492475/100/0/threaded
http://www.securityfocus.com/bid/29340
http://www.securitytracker.com/id?1020108
http://www.vupen.com/english/advisories/2008/1627/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/42594

Copyright 2024, cxsecurity.com

 

Back to Top