Vulnerability CVE-2010-2697


Published: 2010-07-12   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in Sijio Community Software allows remote authenticated users to inject arbitrary web script or HTML via the title parameter when adding a new blog, related to edit_blog/index.php. NOTE: some of these details are obtained from third party information.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sijio -> Community software 

 References:
http://xforce.iss.net/xforce/xfdb/60176
http://www.vupen.com/english/advisories/2010/1766
http://www.exploit-db.com/exploits/14260
http://secunia.com/advisories/40492
http://osvdb.org/66154

Copyright 2024, cxsecurity.com

 

Back to Top