Vulnerability CVE-2010-0376


Published: 2010-01-21   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in product_list.php in JCE-Tech PHP Calendars, downloaded 2010-01-11, allows remote attackers to inject arbitrary web script or HTML via the cat parameter. NOTE: this issue is reportedly resultant from a forced SQL error message that occurs from exploitation of CVE-2010-0375.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHPCalendars jce-tech Multi Vulnerability
LionTurk
24.01.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jce-tech -> Php calendars script 

 References:
http://xforce.iss.net/xforce/xfdb/55517
http://www.securityfocus.com/bid/40391
http://www.exploit-db.com/exploits/11082
http://secunia.com/advisories/38036
http://packetstormsecurity.org/1001-exploits/phpcalendars-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top