Vulnerability CVE-2008-2929


Published: 2008-08-29   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the adminutil library in the Directory Server Administration Express and Directory Server Gateway (DSGW) web interface in Red Hat Directory Server 7.1 before SP7 and 8 EL4 and EL5, and Fedora Directory Server, allow remote attackers to inject arbitrary web script or HTML via input values that use % (percent) escaping.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Redhat -> Directory server 
Fedora -> Directory server 

 References:
http://www.securityfocus.com/bid/30870
http://www.redhat.com/docs/manuals/dir-server/release-notes/7.1SP7/index.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00449.html
https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00218.html
https://rhn.redhat.com/errata/RHSA-2008-0601.html
https://rhn.redhat.com/errata/RHSA-2008-0596.html
https://bugzilla.redhat.com/show_bug.cgi?id=454621
http://xforce.iss.net/xforce/xfdb/44737
http://www.vupen.com/english/advisories/2008/2480
http://securitytracker.com/id?1020772
http://secunia.com/advisories/31777
http://secunia.com/advisories/31702
http://secunia.com/advisories/31612
http://secunia.com/advisories/31565
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5877
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01532861

Copyright 2024, cxsecurity.com

 

Back to Top