Vulnerability CVE-2008-3937


Published: 2008-09-05   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Open Media Collectors Database (OpenDb) 1.0.6 allow remote attackers to inject arbitrary web script or HTML via the (1) user_id parameter in an edit action to user_admin.php, the (2) title parameter to listings.php, and the (3) redirect_url parameter to user_profile.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Opendb -> Opendb 

 References:
http://www.securityfocus.com/bid/30989
http://secunia.com/advisories/31719
http://packetstorm.linuxsecurity.com/0808-exploits/omcd-xssxsrf.txt

Copyright 2024, cxsecurity.com

 

Back to Top