Vulnerability CVE-2009-4069


Published: 2009-11-24   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in GForge 4.5.14, 4.7.3, and possibly other versions allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gforge -> Gforge 

 References:
http://www.debian.org/security/2009/dsa-1818
http://www.securityfocus.com/bid/35424
http://secunia.com/advisories/35458

Copyright 2024, cxsecurity.com

 

Back to Top