Vulnerability CVE-2010-1606


Published: 2010-04-29   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in NCT Jobs Portal Script allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) Keywords, (3) Tags, or (4) Desired City field.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
NCT Jobs Portal Script ncrypted XSS and Authentication bypass
Sid3^effects
01.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ncrypted -> Nct jobs portal script 

 References:
http://xforce.iss.net/xforce/xfdb/58081
http://www.exploit-db.com/exploits/12370
http://packetstormsecurity.org/1004-exploits/nctjobsportal-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top