Vulnerability CVE-2012-1219


Published: 2012-02-21   Modified: 2012-02-25

Description:
Multiple cross-site scripting (XSS) vulnerabilities in freelancerKit 2.35 allow remote attackers to inject arbitrary web script or HTML via the (1) ticket parameter to tickets.php, (2) title parameter to notes.php, or (3) task parameter to todo.php. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Freelancerkit -> Freelancerkit 

 References:
http://xforce.iss.net/xforce/xfdb/73104
http://www.vulnerability-lab.com/get_content.php?id=402
http://www.securityfocus.com/bid/51946
http://secunia.com/advisories/47766

Copyright 2024, cxsecurity.com

 

Back to Top