Vulnerability CVE-2012-2099


Published: 2013-01-23   Modified: 2013-01-24

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Wikidforum 2.10 allow remote attackers to inject arbitrary web script or HTML via the (1) search field, or the (2) Author or (3) select_sort parameters in an advanced search.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Wikidforum 2.10 Cross Site Scripting & SQL Injection
Stefan Schurtz
13.03.2012

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Wikidforum -> Wikidforum 

 References:
http://xforce.iss.net/xforce/xfdb/73985
http://www.wikidforum.com/forum/forum-software_29/wikidforum-support_31/sschadv2012-005-unfixed-xss-and-sql-injection-security-vulnerabilities_188.html
http://www.securityfocus.com/bid/52425
http://www.osvdb.org/80839
http://www.osvdb.org/80838
http://www.openwall.com/lists/oss-security/2012/04/12/5
http://www.openwall.com/lists/oss-security/2012/04/12/12
http://www.darksecurity.de/advisories/2012/SSCHADV2012-005.txt
http://archives.neohapsis.com/archives/bugtraq/2012-03/0046.html

Copyright 2024, cxsecurity.com

 

Back to Top