Vulnerability CVE-2011-3392


Published: 2011-09-08   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in control.php in the controlcenter in Phorum before 5.2.17 allows remote attackers to inject arbitrary web script or HTML via the real_name parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Phorum -> Phorum 

 References:
http://www.phorum.org/phorum5/read.php?64,149490,149490#msg-149490
http://xforce.iss.net/xforce/xfdb/69456
http://www.securityfocus.com/bid/49347
http://secunia.com/advisories/45787
http://holisticinfosec.org/content/view/184/45/

Copyright 2024, cxsecurity.com

 

Back to Top