Vulnerability CVE-2010-1703


Published: 2010-05-04   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in index_search.php in 2daybiz Polls (aka Advanced Poll) Script allow remote attackers to inject arbitrary web script or HTML via the (1) category parameter or (2) search field.

See advisories in our WLB2 database:
Topic
Author
Date
High
Advanced Poll Script cross site scripting and SQL injection
Sid3^effects
27.04.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
2daybiz -> Polls script 

 References:
http://xforce.iss.net/xforce/xfdb/58190
http://xforce.iss.net/xforce/xfdb/58128
http://www.securityfocus.com/bid/39745
http://www.exploit-db.com/exploits/12395
http://secunia.com/advisories/39622
http://packetstormsecurity.org/1004-exploits/aps-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top