Vulnerability CVE-2010-1111


Published: 2010-03-25   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Jokes Complete Website allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to joke.php and the (2) searchingred parameter to results.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Jokes Complete Website Cross Site Scripting Vulnerability
indoushka
28.03.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Easysitenetwork -> Jokes complete website 

 References:
http://xforce.iss.net/xforce/xfdb/55761
http://www.securityfocus.com/bid/37852
http://www.packetstormsecurity.com/1001-exploits/jokescomplete-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top