Vulnerability CVE-2010-2917


Published: 2010-07-30   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in index.php in AJ Square AJ Article 3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) emailid, (2) fname, (3) lname, (4) company, (5) address1, (6) address2, (7) city, (8) state, (9) zipcode, (10) phone, and (11) fax parameters in an update action. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AJ Article Persistent XSS Vulnerability
Sid3^effects
04.08.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ajsquare -> Aj article 

 References:
http://xforce.iss.net/xforce/xfdb/60357
http://www.securityfocus.com/bid/41576
http://www.osvdb.org/66279
http://www.exploit-db.com/exploits/14354
http://secunia.com/advisories/40560
http://packetstormsecurity.org/1007-exploits/ajarticle-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top