Vulnerability CVE-2009-0548


Published: 2009-02-12   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the Additional Report Settings interface in ESET Remote Administrator before 3.0.105 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ESET -> Remote administrator 

 References:
http://www.vupen.com/english/advisories/2009/0339
http://www.eset.eu/support/changelog-eset-remote-administrator-3
http://secunia.com/advisories/33805
http://osvdb.org/51804

Copyright 2024, cxsecurity.com

 

Back to Top