Vulnerability CVE-2008-4379


Published: 2008-10-01   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in report.php in Mr. CGI Guy Hot Links SQL-PHP 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Hot Links SQL-PHP 3 (report.php) Multiple Vulnerabilities
sl4xUz
02.10.2008

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mr. cgi guy -> Hot links sql php 

 References:
http://xforce.iss.net/xforce/xfdb/44992
http://www.milw0rm.com/exploits/6403
http://securityreason.com/securityalert/4336

Copyright 2024, cxsecurity.com

 

Back to Top