Vulnerability CVE-2008-5271


Published: 2008-11-28   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in Fred Stuurman SyndeoCMS 2.6.0 allows remote attackers to inject arbitrary web script or HTML via the section parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Syndeocms -> Syndeocms 

 References:
http://xforce.iss.net/xforce/xfdb/42970
http://www.securityfocus.com/bid/29644
http://secunia.com/advisories/30602
http://milw0rm.com/exploits/5779

Copyright 2024, cxsecurity.com

 

Back to Top