Vulnerability CVE-2009-3506


Published: 2009-10-01   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities
SirGod
03.10.2009

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jean-michel wyttenbach -> Cmsphp 

 References:
http://www.exploit-db.com/exploits/9311

Copyright 2024, cxsecurity.com

 

Back to Top