Vulnerability CVE-2008-4120


Published: 2008-09-29   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.804 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) pass parameter to login.php, or the (3) name parameter to contact.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Cross Site Scripting (XSS) Vulnerabilitiy in flatpress 0.804, CVE-2008-4120
Fabian Fingerle
02.10.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flatpress -> Flatpress 

 References:
http://securityreason.com/securityalert/4324
http://sourceforge.net/project/shownotes.php?group_id=157089&release_id=628765_id=628765
http://www.datensalat.eu/~fabian/cve/CVE-2008-4120-flatpress.html
http://www.flatpress.org/home/comments.php?entry=entry080925-180744
http://www.securityfocus.com/archive/1/496740/100/0/threaded
http://www.securityfocus.com/bid/31407

Copyright 2024, cxsecurity.com

 

Back to Top