Vulnerability CVE-2009-3303


Published: 2009-11-24   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in www/help/tracker.php in GForge 4.5.14, 4.7 rc2, and 4.8.1 allows remote attackers to inject arbitrary web script or HTML via the helpname parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gforge -> Gforge 

 References:
http://www.securityfocus.com/bid/37088
http://www.debian.org/security/2009/dsa-1937
http://security.debian.org/pool/updates/main/g/gforge/gforge_4.5.14-22etch12.diff.gz
http://secunia.com/advisories/37450

Copyright 2024, cxsecurity.com

 

Back to Top