Vulnerability CVE-2010-4868


Published: 2011-10-05   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in search.php3 (aka search.php) in W-Agora 4.2.1 and earlier allows remote attackers to inject arbitrary web script or HTML via the bn parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
W-Agora Vulnerabilities
MustLive
10.10.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
W-agora -> W-agora 

 References:
http://packetstormsecurity.org/1010-exploits/wagora-lfixss.txt
http://securityreason.com/securityalert/8426
http://www.securityfocus.com/archive/1/514420/100/0/threaded
http://www.securityfocus.com/bid/44370

Copyright 2024, cxsecurity.com

 

Back to Top