Vulnerability CVE-2008-5059


Published: 2008-11-13   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in ModernBill 4.4 and earlier allows remote attackers to inject arbitrary web script or HTML via a Javascript event in the new_language parameter in a login action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ModernBill <= 4.4.x XSS / Remote File Inclusion Vulnerability
xc0r3
15.11.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Modernbill -> Modernbill 

 References:
http://xforce.iss.net/xforce/xfdb/46512
http://www.milw0rm.com/exploits/6916
http://securityreason.com/securityalert/4587
http://secunia.com/advisories/32529

Copyright 2024, cxsecurity.com

 

Back to Top