Vulnerability CVE-2010-1712


Published: 2010-05-04   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Webmobo -> Wbnews 

 References:
http://xforce.iss.net/xforce/xfdb/58025
http://www.securityfocus.com/bid/39626
http://www.osvdb.org/63973
http://www.itsecteam.com/en/vulnerabilities/vulnerability44.htm
http://www.hack0wn.com/view.php?xroot=1310.0&cat=exploits
http://www.exploit-db.com/exploits/12323
http://secunia.com/advisories/39516
http://inj3ct0r.com/exploits/11914

Copyright 2024, cxsecurity.com

 

Back to Top