Vulnerability CVE-2010-2675


Published: 2010-07-08   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to inject arbitrary web script or HTML via the id parameter in an articolo action.

See advisories in our WLB2 database:
Topic
Author
Date
High
TSOKA:CMS v1.1 , v1.9 AND v2.0 SQL Injection & XSS Vulnerability
d3v1l [Avram Mar...
11.07.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Alanzard -> Tsoka 

 References:
http://www.exploit-db.com/exploits/11923
http://packetstormsecurity.org/1003-exploits/tsokacms-sqlxss.txt

Copyright 2024, cxsecurity.com

 

Back to Top