Vulnerability CVE-2010-4504


Published: 2010-12-08   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in eSyndiCat Directory 2.3 allow remote attackers to inject arbitrary web script or HTML via the title parameter to (1) suggest-category.php and (2) suggest-listing.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
eSyndiCat Directory Software 2.3 Cross Site Scripting
Avram Marius
02.12.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Intelliants -> Esyndicat 

 References:
http://www.securityfocus.com/bid/45093
http://secunia.com/advisories/42484
http://packetstormsecurity.org/files/view/96181/esyndicat23-xss.txt
http://osvdb.org/69639
http://osvdb.org/69638

Copyright 2024, cxsecurity.com

 

Back to Top