Vulnerability CVE-2010-4783


Published: 2011-04-07   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phpwebscripts -> Easy banner free 

 References:
http://evuln.com/vulns/148/summary.html
http://packetstormsecurity.org/files/view/96154/easybannerfree-xss.txt
http://www.securityfocus.com/archive/1/514905/100/0/threaded
http://www.securityfocus.com/bid/45066

Copyright 2024, cxsecurity.com

 

Back to Top