Vulnerability CVE-2008-5939


Published: 2009-01-22   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in index.php in MODx CMS 0.9.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in the username field, possibly related to snippet.ditto.php. NOTE: some sources list the id parameter as being affected, but this is probably incorrect based on the original disclosure.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MODx CMS <= 0.9.6.2 (RFI/XSS) Multiple Remote Vulnerabilities
RoMaNcYxHaCkEr
23.01.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Modxcms -> Modxcms 

 References:
http://xforce.iss.net/xforce/xfdb/46796
http://www.vupen.com/english/advisories/2008/3236
http://www.securityfocus.com/bid/32436
http://www.milw0rm.com/exploits/7204
http://svn.modxcms.com/svn/tattoo/tattoo/releases/0.9.6.3/install/changelog.txt
http://securityreason.com/securityalert/4940

Copyright 2024, cxsecurity.com

 

Back to Top