Vulnerability CVE-2010-3463


Published: 2010-09-17   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in modules/search/search.class.php in SantaFox 2.02, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the search parameter to search.html.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SantaFox 2.02 search module XSS vulnerability
High-Tech Bridge...
23.09.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Santafox -> Santafox 

 References:
http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_santafox_search_module.html
http://www.securityfocus.com/archive/1/513737/100/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top