Vulnerability CVE-2011-1133


Published: 2019-11-05   Modified: 2019-11-06

Description:
Cross-Site Scripting (XSS) in Xinha, as included in the Serendipity package before 1.5.5, allows remote attackers to execute arbitrary code via plugins/ExtendedFileManager/backend.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
S9Y -> Serendipity 

 References:
https://blog.s9y.org/archives/224-Important-Security-Update-Serendipity-1.5.5-released.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611661
https://security-tracker.debian.org/tracker/CVE-2011-1133
https://www.openwall.com/lists/oss-security/2011/03/02/5

Copyright 2024, cxsecurity.com

 

Back to Top