Vulnerability CVE-2011-1714


Published: 2011-04-18   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in framework/source/resource/qx/test/jsonp_primitive.php in QooxDoo 1.3 and possibly other versions, as used in eyeOS 2.2 and 2.3, and possibly other products allows remote attackers to inject arbitrary web script or HTML via the callback parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Qooxdoo -> Qooxdoo 

 References:
http://xforce.iss.net/xforce/xfdb/66574
http://www.securityfocus.com/bid/47184
http://www.exploit-db.com/exploits/17127
http://www.autosectools.com/Advisories/eyeOS.2.3_Reflected.Cross-site.Scripting_172.html
http://secunia.com/advisories/43997
http://secunia.com/advisories/43818
http://osvdb.org/71720
http://osvdb.org/71718
http://blog.eyeos.org/en/2011/04/07/about-some-eyeos-security-issues/

Copyright 2024, cxsecurity.com

 

Back to Top