Vulnerability CVE-2009-4989


Published: 2010-08-25   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in index.php in AJ Auction Pro OOPD 3.0 allows remote attackers to inject arbitrary web script or HTML via the txtkeyword parameter in a search action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AJauctionPro Oopd 3.0 (Search) Remote XSS Vulnerability
599eme Man
27.08.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ajsquare -> Aj auction pro-oopd 

 References:
http://www.securityfocus.com/bid/35968
http://secunia.com/advisories/36163
http://packetstormsecurity.org/0908-exploits/ajauctionprooopd-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top