Vulnerability CVE-2008-5225


Published: 2008-11-25   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Xerox DocuShare 6 and earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the default URI under (1) SearchResults/ and (2) Services/ in dsdn/dsweb/, and (3) the default URI under unspecified docushare/dsweb/ServicesLib/Group-#/ directories.

See advisories in our WLB2 database:
Topic
Author
Date
Low
XEROX DocuShare URL XSS Injection Vulnerabilities
DoZ
30.05.2008

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Xerox -> Docushare 

 References:
http://securityreason.com/securityalert/4638
http://www.securityfocus.com/archive/1/492766/100/0/threaded
http://www.securityfocus.com/archive/1/492960/100/0/threaded
http://www.securityfocus.com/bid/29430
http://www.securitytracker.com/id?1020147
http://www.vupen.com/english/advisories/2008/1701/references
https://docushare.xerox.com/doug/dsweb/Get/Document-20353/SA30426-workaround.html
https://docushare.xerox.com/doug/dsweb/View/Collection-7503
https://exchange.xforce.ibmcloud.com/vulnerabilities/42748

Copyright 2024, cxsecurity.com

 

Back to Top