Vulnerability CVE-2012-1912


Published: 2012-09-09   Modified: 2012-09-10

Description:
Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by CVE-2008-2566.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP Address Book 6.2.12 Multiple security vulnerabilities
Stefan Schurtz
10.09.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chatelao -> Php address book 

 References:
http://xforce.iss.net/xforce/xfdb/73944
http://www.securityfocus.com/bid/53598
http://www.securityfocus.com/bid/52396
http://www.exploit-db.com/exploits/18578
http://www.darksecurity.de/index.php?/215-SSCHADV2012-013-PHP-Address-Book-7.0.0-Multiple-security-vulnerabilities.html
http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt
http://sourceforge.net/tracker/?func=detail&aid=3527242&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929
http://secunia.com/advisories/49212
http://secunia.com/advisories/42781

Copyright 2024, cxsecurity.com

 

Back to Top