Vulnerability CVE-2012-1664


Published: 2015-05-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the admin panel in osCMax before 2.5.1 allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter in a process action to admin/login.php; (2) pageTitle, (3) current_product_id, or (4) cPath parameter to admin/new_attributes_include.php; (5) sb_id, (6) sb_key, (7) gc_id, (8) gc_key, or (9) path parameter to admin/htaccess.php; (10) title parameter to admin/information_form.php; (11) search parameter to admin/xsell.php; (12) gross or (13) max parameter to admin/stats_products_purchased.php; (14) status parameter to admin/stats_monthly_sales.php; (15) sorted parameter to admin/stats_customers.php; (16) information_id parameter to /admin/information_manager.php; or (17) zID parameter to /admin/geo_zones.php.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Oscmax -> Oscmax 

 References:
http://www.oscmax.com/blog/michael_s/oscmax_v251_has_been_released_security_update
https://www.htbridge.com/advisory/HTB23081
http://www.osvdb.org/80912
http://www.osvdb.org/80911
http://www.osvdb.org/80910
http://www.osvdb.org/80909
http://www.osvdb.org/80908
http://www.osvdb.org/80907
http://www.osvdb.org/80906
http://www.osvdb.org/80905
http://www.osvdb.org/80904
http://www.osvdb.org/80903
http://bugtrack.oscmax.com/view.php?id=1165
http://archives.neohapsis.com/archives/bugtraq/2012-04/0021.html

Copyright 2024, cxsecurity.com

 

Back to Top