Vulnerability CVE-2009-4461


Published: 2009-12-30   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in FlatPress 0.909 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) contact.php, (2) login.php, and (3) search.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Flatpress -> Flatpress 

 References:
http://www.securityfocus.com/bid/37471
http://www.exploit-db.com/exploits/10688
http://secunia.com/advisories/37938

Copyright 2024, cxsecurity.com

 

Back to Top