Vulnerability CVE-2011-1086


Published: 2020-02-07   Modified: 2020-02-08

Description:
Cross-site scripting (XSS) vulnerability in admin/system.html in Openfiler 2.3 allows remote attackers to inject arbitrary web script or HTML via the device parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openfiler -> Openfiler 

 References:
https://web.archive.org/web/20111223190840/http://secunia.com/advisories/42507/
https://www.exploit-db.com/exploits/35125
https://www.openwall.com/lists/oss-security/2011/03/03/7

Copyright 2024, cxsecurity.com

 

Back to Top