Vulnerability CVE-2010-2356


Published: 2010-06-21   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in subscribe.php in Pilot Group (PG) eLMS Pro allows remote attackers to inject arbitrary web script or HTML via the course_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
eLMS Pro SQLi and XSS Vulnerability
Sid3^effects
23.06.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pilotgroup -> Elms pro 

 References:
http://xforce.iss.net/xforce/xfdb/59300
http://www.securityfocus.com/bid/40677
http://www.exploit-db.com/exploits/13785

Copyright 2024, cxsecurity.com

 

Back to Top