Vulnerability CVE-2008-3184


Published: 2008-07-15   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 3.6.10 PL2 and earlier, and 3.7.2 and earlier 3.7.x versions, allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO (PHP_SELF) or (2) the do parameter, as demonstrated by requests to upload/admincp/faq.php. NOTE: this issue can be leveraged to execute arbitrary PHP code.

See advisories in our WLB2 database:
Topic
Author
Date
Low
XSS in admin logs - vBulletin 3.7.2 and lower, vBulletin 3.6.10 PL2 and lower
Jessica Hope
08.07.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vbulletin -> Vbulletin 

 References:
http://securityreason.com/securityalert/4000
http://www.securityfocus.com/archive/1/494049/100/0/threaded
http://www.securityfocus.com/bid/30134
http://www.vbulletin.com/forum/showthread.php?t=277945

Copyright 2024, cxsecurity.com

 

Back to Top