Vulnerability CVE-2010-3023


Published: 2010-08-16   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in DiamondList 0.1.6, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) category[description] parameter to user/main/update_category, which is not properly handled by _app/views/categories/index.html.erb; and the (2) setting[site_title] parameter to user/main/update_settings, which is not properly handled by _app/views/settings/_list_settings.rhtml.

See advisories in our WLB2 database:
Topic
Author
Date
Low
DiamondList XSS vulnerability
htbridge
18.08.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hulihanapplications -> Diamondlist 
Ehulihanapplications -> Diamondlist 

 References:
http://dev.hulihanapplications.com/issues/show/211
http://dev.hulihanapplications.com/issues/show/213
http://packetstormsecurity.org/1008-exploits/diamondlist-xssxsrf.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist.html
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist_1.html
http://www.securityfocus.com/archive/1/512892
http://www.securityfocus.com/archive/1/512897/100/0/threaded
http://www.securityfocus.com/bid/42252
http://www.vupen.com/english/advisories/2010/2025

Copyright 2024, cxsecurity.com

 

Back to Top