Vulnerability CVE-2010-2038


Published: 2010-05-25   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
gpEasy CMS XSS vulnerability
htbridge
27.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Gpeasy -> Gpeasy cms 

 References:
http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html
http://www.securityfocus.com/archive/1/511388/100/0/threaded
http://www.securityfocus.com/bid/40330

Copyright 2024, cxsecurity.com

 

Back to Top