Vulnerability CVE-2012-2269


Published: 2012-04-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ownCloud before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary field to apps/contacts/ajax/addcard.php, (2) the parameter parameter to apps/contacts/ajax/addproperty.php, (3) the name parameter to apps/contacts/ajax/createaddressbook, (4) the file parameter to files/download.php, or the (5) name, (6) user, or (7) redirect_url parameter to files/index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ownCloud 3.0.0 Cross Site Scripting
Tobias Glemser
19.04.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Owncloud -> Owncloud 

 References:
http://archives.neohapsis.com/archives/bugtraq/2012-04/0127.html
http://osvdb.org/81206
http://osvdb.org/81207
http://osvdb.org/81208
http://osvdb.org/81209
http://osvdb.org/81210
http://owncloud.org/security/advisories/CVE-2012-2269/
http://www.openwall.com/lists/oss-security/2012/08/11/1
http://www.openwall.com/lists/oss-security/2012/09/02/2
http://www.securityfocus.com/bid/53145
http://www.tele-consulting.com/advisories/TC-SA-2012-01.txt
https://exchange.xforce.ibmcloud.com/vulnerabilities/75028

Copyright 2024, cxsecurity.com

 

Back to Top