Vulnerability CVE-2008-6924


Published: 2009-08-10   Modified: 2012-02-12

Description:
Multiple cross-site scripting (XSS) vulnerabilities in register.php in eSyndiCat Directory 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) email, (3) password, (4) password2, (5) security_code, and (6) register parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Low
eSyndiCat Directory Software Pro 2.2 XSS
Fugitif
11.08.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Intelliants -> Esyndicat 

 References:
http://packetstorm.linuxsecurity.com/0807-exploits/esyndicat-xss.txt
http://www.securityfocus.com/bid/30178
https://exchange.xforce.ibmcloud.com/vulnerabilities/43715

Copyright 2024, cxsecurity.com

 

Back to Top