Vulnerability CVE-2010-0695


Published: 2010-02-23   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in pages/index.php in BASIC-CMS allows remote attackers to inject arbitrary web script or HTML via the nav_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
BaSiC-CMS cross site scripting and blind remote SQL injection
Red-D3v1L
14.02.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Basic-cms -> Basic-cms 

 References:
http://www.securityfocus.com/bid/38235
http://packetstormsecurity.org/1002-exploits/basiccms-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top