Vulnerability CVE-2011-4024


Published: 2011-10-21   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in ocsinventory in OCS Inventory NG 2.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
OCS Inventory NG 2.0.1 Persistent XSS
Nicolas DEROUET
26.10.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ocsinventory-ng -> Ocs inventory ng 

 References:
http://securityreason.com/securityalert/8477
http://www.exploit-db.com/exploits/18005
http://www.mandriva.com/security/advisories?name=MDVSA-2012:053
http://www.ocsinventory-ng.org/fr/accueil/nouvelles/version-2-0-2-stable.html
http://www.securityfocus.com/bid/50011
https://exchange.xforce.ibmcloud.com/vulnerabilities/70406

Copyright 2024, cxsecurity.com

 

Back to Top