Vulnerability CVE-2012-0933


Published: 2012-01-28   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Acidcat CMS 3.5.1, 3.5.2, 3.5.6, and possibly earlier allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin_colors.asp, (2) admin_config.asp, and (3) admin_cat_add.asp in admin/.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Acidcat ASP CMS 3.5.2 Cross Site Scripting
RandomStorm
21.01.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:H/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.6/10
2.9/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Acidcat -> Acidcat cms 

 References:
http://xforce.iss.net/xforce/xfdb/72624
http://www.securityfocus.com/bid/51608
http://secunia.com/advisories/47705
http://packetstormsecurity.org/files/108869/acidcat-xss.txt
http://osvdb.org/78458

Copyright 2024, cxsecurity.com

 

Back to Top