Vulnerability CVE-2009-3757


Published: 2009-10-22   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in sample code in the XenServer Resource Kit in Citrix XenCenterWeb allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to config/edituser.php; (2) location, (3) sessionid, and (4) vmname parameters to console.php; (5) vmrefid and (6) vmname parameters to forcerestart.php; and (7) vmname and (8) vmrefid parameters to forcesd.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Citrix XenCenterWeb Multiple Vulnerabilities
Claudio Criscion...
08.07.2009

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Citrix -> Xencenterweb 

 References:
http://securenetwork.it/ricerca/advisory/download/SN-2009-01.txt
http://securitytracker.com/id?1022520
http://www.exploit-db.com/exploits/9106
http://www.securityfocus.com/archive/1/504764
http://www.securityfocus.com/bid/35592
http://www.vupen.com/english/advisories/2009/1814
https://exchange.xforce.ibmcloud.com/vulnerabilities/51575

Copyright 2024, cxsecurity.com

 

Back to Top