Vulnerability CVE-2010-0615


Published: 2010-02-11   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
evalSMSI 2.1.03 Multiple Input Validation Vulnerabilities
Peter Van Eeckho...
14.02.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Myshell -> Evalsmsi 

 References:
http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt
http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/
http://www.securityfocus.com/archive/1/509370/100/0/threaded
http://www.securityfocus.com/bid/38116
https://exchange.xforce.ibmcloud.com/vulnerabilities/56154

Copyright 2024, cxsecurity.com

 

Back to Top