Vulnerability CVE-2008-5979


Published: 2009-01-26   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in default.asp in Ocean12 Mailing List Manager Gold allows remote attackers to inject arbitrary web script or HTML via the Email parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ocean12 Mailing List Manager Gold (DD/SQL/XSS) Vulnerabilities
Pouya_Server
28.01.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ocean12 technologies -> Mailing list manager 

 References:
http://xforce.iss.net/xforce/xfdb/47022
http://www.securityfocus.com/bid/32587
http://www.milw0rm.com/exploits/7319
http://secunia.com/advisories/32929

Copyright 2024, cxsecurity.com

 

Back to Top