Vulnerability CVE-2010-5030


Published: 2011-11-02   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Ecomat CMS XSS vulnerability
htbridge
09.11.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Codefabrik -> Ecomat cms 

 References:
http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt
http://securityreason.com/securityalert/8517
http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html
http://www.securityfocus.com/archive/1/511587/100/0/threaded
http://www.securityfocus.com/bid/40491

Copyright 2024, cxsecurity.com

 

Back to Top