Vulnerability CVE-2010-4852


Published: 2011-09-27   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote attackers to inject arbitrary web script or HTML via the reason parameter in a fail action.

See advisories in our WLB2 database:
Topic
Author
Date
High
Eclime 1.1.2b SQL Injection / Cross Site Scripting
High-Tech Bridge...
29.09.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Eclime -> Eclime 

 References:
http://www.securityfocus.com/bid/45124
http://www.htbridge.ch/advisory/xss_in_eclime.html
http://www.exploit-db.com/exploits/15644
http://securityreason.com/securityalert/8399
http://packetstormsecurity.org/files/view/96228/eclime112b-sql.txt

Copyright 2024, cxsecurity.com

 

Back to Top