Vulnerability CVE-2012-1211


Published: 2012-02-24   Modified: 2012-02-25

Description:
Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote attackers to inject arbitrary web script or HTML via the filecat parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pfile 1.02 Cross Site Scripting / SQL Injection
indoushka
12.02.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Powie -> Pfile 

 References:
http://xforce.iss.net/xforce/xfdb/73165
http://www.securityfocus.com/bid/51982
http://packetstormsecurity.org/files/109670/Pfile-1.02-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top