Vulnerability CVE-2009-0526


Published: 2009-02-11   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AdaptCMS Lite 1.4 allow remote attackers to inject arbitrary web script or HTML via the (1) url and (2) acuparam parameters, and (3) the URI.

See advisories in our WLB2 database:
Topic
Author
Date
High
AdaptCMS Lite 1.4 (XSS/RFI) Multiple Remote Vulnerabilities
RoMaNcYxHaCkEr
13.02.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Adaptcms -> Adaptcms 

 References:
http://xforce.iss.net/xforce/xfdb/48611
http://www.securityfocus.com/bid/33698
http://www.milw0rm.com/exploits/8016
http://secunia.com/advisories/33866

Copyright 2024, cxsecurity.com

 

Back to Top