Vulnerability CVE-2009-3197


Published: 2009-09-15   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in search.php in JCE-Tech PHP Calendars Script allows remote attackers to inject arbitrary web script or HTML via the search parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHP Calendars Script Remote XSS Vulnerabilities
Moudi
17.09.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jce-tech -> Php calendars script 

 References:
http://www.vupen.com/english/advisories/2009/2441
http://secunia.com/advisories/36484
http://packetstormsecurity.org/0908-exploits/phpcalsearch-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top