Vulnerability CVE-2012-1979


Published: 2012-04-17

Description:
Cross-site scripting (XSS) vulnerability in starnet/index.php in SyndeoCMS 3.0.01 and earlier allows remote authenticated users to inject arbitrary web script or HTML via the email parameter (aka Email address field) in an edit_user configuration action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
SyndeoCMS 3.0.01 Cross Site Scripting
Ivano Binetti
01.04.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Syndeocms -> Syndeocms 

 References:
http://www.webapp-security.com/wp-content/uploads/2012/03/syndeocms_3.0.01-Persistent-XSS.txt
http://www.exploit-db.com/exploits/18686/

Copyright 2024, cxsecurity.com

 

Back to Top