Vulnerability CVE-2012-1781


Published: 2012-03-19   Modified: 2012-03-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ajax/commentajax.php in SocialCMS 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) TREF_email_address or (2) TR_name parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
SocialCMS Cross Site Scripting / SQL Injection
Eyup CELIK
22.02.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Socialcms -> Socialcms 

 References:
http://xforce.iss.net/xforce/xfdb/73442
http://www.securityfocus.com/bid/52109
http://secunia.com/advisories/48082
http://packetstormsecurity.org/files/110043/SocialCMS-Cross-Site-Scripting-SQL-Injection.html
http://osvdb.org/79457

Copyright 2024, cxsecurity.com

 

Back to Top