Vulnerability CVE-2009-4567


Published: 2010-01-05   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in editprofile.php in Viscacha 0.8 Gold allow remote authenticated users to inject arbitrary web script or HTML via the (1) skype, (2) yahoo, (3) aol, (4) msn, or (5) jabber parameter in a profile2 action. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Viscacha 0.8 Gold persistant XSS vulnerability
mr_me
07.01.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Viscacha -> Viscacha 

 References:
http://xforce.iss.net/xforce/xfdb/54614
http://www.exploit-db.com/exploits/10354
http://secunia.com/advisories/37608
http://packetstormsecurity.org/0912-exploits/viscacha-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top