Vulnerability CVE-2012-2436


Published: 2012-05-27   Modified: 2012-05-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via (1) an arbitrary parameter in a move or (2) minimize action to admin/admin_index.php; (3) the karma_username parameter to module.php in the karma module; (4) q_1_low, (5) q_1_high, (6) q_2_low, or (7) q_2_high parameter in a configure action to module.php in the captcha module; or (8) the edit parameter to module.php in the admin_language module.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Pligg CMS 1.2.1 Cross Site Scripting / Local File Inclusion
High-Tech Bridge...
26.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pligg -> Pligg cms 

 References:
https://www.htbridge.com/advisory/HTB23089
http://xforce.iss.net/xforce/xfdb/75764
http://www.securityfocus.com/bid/53625
http://secunia.com/secunia_research/2012-18/
http://secunia.com/advisories/45431
http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2452
http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2441
http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2440
http://pligg.svn.sourceforge.net/viewvc/pligg/trunk/modules/admin_language/admin_language_main.php?r1=2442&r2=2441&pathrev=2442
http://forums.pligg.com/downloads.php?do=file&id=15

Copyright 2024, cxsecurity.com

 

Back to Top