Vulnerability CVE-2011-4457


Published: 2011-11-17   Modified: 2012-02-13

Description:
OWASP HTML Sanitizer (aka owasp-java-html-sanitizer) before 88, when JavaScript is disabled, allows user-assisted remote attackers to obtain potentially sensitive information via a crafted FORM element within a NOSCRIPT element.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Owasp-java-html-sanitizer project -> Owasp-java-html-sanitizer 

 References:
http://code.google.com/p/owasp-java-html-sanitizer/wiki/CVE20114457
http://owasp-java-html-sanitizer.googlecode.com/svn/trunk/CHANGE_LOG.html

Copyright 2024, cxsecurity.com

 

Back to Top