Vulnerability CVE-2010-1905


Published: 2010-05-12   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Consona Live Assistance, Dynamic Agent, and Subscriber Assistance allow remote attackers to inject arbitrary web script or HTML via crafted input to ASP pages, as demonstrated using the backurl parameter to sdccommon/verify/asp/n6plugindestructor.asp.

See advisories in our WLB2 database:
Topic
Author
Date
High
Consona Products - Multiple vulnerabilities
wintercore
23.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Consona -> Consona dynamic agent 
Consona -> Consona live assistance 
Consona -> Consona subscriber assistance 

 References:
http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html
http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf
http://www.kb.cert.org/vuls/id/602801
http://www.securityfocus.com/archive/1/511176/100/0/threaded
http://www.securityfocus.com/bid/39999
http://www.wintercore.com/downloads/rootedcon_0day.pdf

Copyright 2024, cxsecurity.com

 

Back to Top