Vulnerability CVE-2010-4932


Published: 2011-10-09   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in search.php in Entrans before 0.3.3 allows remote attackers to inject arbitrary web script or HTML via the query parameter.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Khader abbeb -> Entrans 

 References:
http://www.htbridge.ch/advisory/xss_vulnerability_in_entrans.html
http://secunia.com/advisories/41543

Copyright 2024, cxsecurity.com

 

Back to Top