Vulnerability CVE-2009-4318


Published: 2009-12-14   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in index.php in Real Estate Manager 1.0.1 allows remote attackers to inject arbitrary web script or HTML via the lang parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Real Estate Manager 1.0.1 XSS
bi0
16.12.2009

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Realestatephp -> Real estate manager 

 References:
http://www.vupen.com/english/advisories/2009/3507
http://www.exploit-db.com/exploits/10413
http://secunia.com/advisories/32049
http://packetstormsecurity.org/0912-exploits/rem101-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top