Vulnerability CVE-2009-4822


Published: 2010-04-27   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kasseler CMS 1.3.4 allow remote attackers to inject arbitrary web script or HTML via the (1) do, (2) id, and (3) uname parameters.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kasseler-cms -> Kasseler cms 

 References:
http://xforce.iss.net/xforce/xfdb/54953
http://www.securityfocus.com/bid/37435
http://www.exploit-db.com/exploits/10581

Copyright 2024, cxsecurity.com

 

Back to Top