Vulnerability CVE-2009-5159


Published: 2020-03-13

Description:
Invision Power Board (aka IPB or IP.Board) 2.x through 3.0.4, when Internet Explorer 5 is used, allows XSS via a .txt attachment.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Microsoft -> Internet explorer 
Invisioncommunity -> Invision power board 

 References:
http://community.invisionpower.com/topic/300051-invision-power-board-305-released/
https://packetstormsecurity.com/files/83624/Invision-Power-Board-3.0.4-Cross-Site-Scripting.html
https://www.exploit-db.com/exploits/33394
https://www.securityfocus.com/bid/37263/info

Copyright 2024, cxsecurity.com

 

Back to Top