Vulnerability CVE-2012-1296


Published: 2012-08-26   Modified: 2012-08-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in apps/admin/handlers/preview.php in Elefant CMS 1.0.x before 1.0.2-Beta and 1.1.x before 1.1.5-Beta allow remote attackers to inject arbitrary web script or HTML via the (1) title or (2) body parameter to admin/preview.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Elefantcms -> Elefantcms 

 References:
https://www.htbridge.com/advisory/HTB23076
http://xforce.iss.net/xforce/xfdb/73421
http://www.securityfocus.com/bid/52143
http://www.elefantcms.com/wiki/Changelog
http://www.elefantcms.com/forum/discussion/39/elefant-1.0.2-and-1.1.5-security-updates-released
http://secunia.com/advisories/48118

Copyright 2024, cxsecurity.com

 

Back to Top