Vulnerability CVE-2009-2441


Published: 2009-07-13   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in ogp_show.php in Online Guestbook Pro 5.1 allows remote attackers to inject arbitrary web script or HTML via the entry parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Esoftpro -> Online guestbook pro 

 References:
http://xforce.iss.net/xforce/xfdb/51721
http://www.vupen.com/english/advisories/2009/1830
http://www.packetstormsecurity.com/0907-exploits/ogp51-xss.txt
http://secunia.com/advisories/35762

Copyright 2024, cxsecurity.com

 

Back to Top