Vulnerability CVE-2010-3266


Published: 2010-12-02   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to inject arbitrary web script or HTML via (1) the pcd parameter to edit_bug.aspx, (2) the bug_id parameter to edit_comment.aspx, (3) the id parameter to edit_user_permissions2.aspx, or (4) the default_name parameter to edit_customfield.aspx. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Multiple vulnerabilities in BugTracker.Net
Core Security Te...
03.12.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ifdefined -> Bugtracker.net 

 References:
http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup
http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker
http://www.exploit-db.com/exploits/15653
http://www.securityfocus.com/archive/1/514957/100/0/threaded
http://www.securityfocus.com/bid/45121

Copyright 2024, cxsecurity.com

 

Back to Top