Vulnerability CVE-2010-1711


Published: 2010-05-04   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in carga_foto_al.php in Siestta 2.0, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the usuario parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SIESTTA 2.0 (LFI/XSS) Multiple Vulnerabilities
Jose Luis Gongor...
06.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ramoncastro -> Siestta 

 References:
http://xforce.iss.net/xforce/xfdb/57899
http://www.securityfocus.com/bid/39526
http://www.osvdb.org/63836
http://www.exploit-db.com/exploits/12260
http://secunia.com/advisories/39453
http://packetstormsecurity.org/1004-exploits/siestta-lfixss.txt

Copyright 2024, cxsecurity.com

 

Back to Top