Vulnerability CVE-2009-2228


Published: 2009-06-26   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in engine.php in Kasseler CMS allows remote attackers to inject arbitrary web script or HTML via the url parameter in a redirect action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kasseler CMS (FD/XSS) Multiple Remote Vulnerabilities
S(r1pt
28.06.2009

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kasseler-cms -> Kasseler cms 

 References:
http://www.exploit-db.com/exploits/8997
http://www.securityfocus.com/bid/35457
http://www.vupen.com/english/advisories/2009/1652

Copyright 2024, cxsecurity.com

 

Back to Top