Vulnerability CVE-2010-5027


Published: 2011-11-02   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in winners.php in Science Fair In A Box (SFIAB) 2.0.6 and 2.2.0 allows remote attackers to inject arbitrary web script or HTML via the type parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Science Fair In A Box SQL Injection / Cross Site Scripting
Sid3^effects
09.11.2011

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sfiab -> Science fair in a box 

 References:
http://packetstormsecurity.org/1006-exploits/fairinabox-sqlxss.txt
http://securityreason.com/securityalert/8516
http://www.exploit-db.com/exploits/13801
http://www.securityfocus.com/bid/40743
https://exchange.xforce.ibmcloud.com/vulnerabilities/59283

Copyright 2024, cxsecurity.com

 

Back to Top