Vulnerability CVE-2010-1594


Published: 2010-04-28   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ocsreports/index.php in OCS Inventory NG 1.02.1 allow remote attackers to inject arbitrary web script or HTML via (1) the query string, (2) the BASE parameter, or (3) the ega_1 parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
High
Ocsinventory-ng ocs_inventory_ng 1.02.1 XSS SQL Injection
Hernan Jais
30.04.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ocsinventory-ng -> Ocs inventory ng 

 References:
http://xforce.iss.net/xforce/xfdb/55874
http://www.mandriva.com/security/advisories?name=MDVSA-2010:178
http://secunia.com/advisories/38311
http://packetstormsecurity.org/1001-exploits/ocsinventoryng-sqlxss.txt
http://osvdb.org/61943

Copyright 2024, cxsecurity.com

 

Back to Top