Vulnerability CVE-2008-7213


Published: 2009-09-11   Modified: 2012-02-12

Description:
Cross-site scripting (XSS) vulnerability in mambots/editors/mostlyce/jscripts/tiny_mce/filemanager/connectors/php/connector.php in MOStlyCE before 2.4, as used in Mambo 4.6.3 and earlier, allows remote attackers to inject arbitrary web script or HTML via the Command parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Mambo 4.6.3 Path Disclosure, XSS , XSRF, DOS
AmnPardaz Securi...
16.09.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mambo-foundation -> Mambo 
Brilaps -> Mostlyce 

 References:
http://archives.neohapsis.com/archives/bugtraq/2008-02/0444.html
http://forum.mambo-foundation.org/showthread.php?t=10158
http://www.bugreport.ir/index_33.htm
http://www.securityfocus.com/archive/1/487128/100/200/threaded
http://www.securityfocus.com/bid/27470
http://www.vupen.com/english/advisories/2008/0325
https://exchange.xforce.ibmcloud.com/vulnerabilities/39984

Copyright 2024, cxsecurity.com

 

Back to Top