Vulnerability CVE-2010-0321


Published: 2010-01-15   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in jobs/index.php in Jamit Job Board 3.0 allows remote attackers to inject arbitrary web script or HTML via the post_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Jamit Job Board 3.0 cross site scripting
Crux
12.01.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jamit -> Jamit job board 

 References:
http://xforce.iss.net/xforce/xfdb/55500
http://www.securityfocus.com/bid/37701
http://www.exploit-db.com/exploits/11073
http://secunia.com/advisories/32797
http://packetstormsecurity.org/1001-exploits/jamitjobboard-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top