Vulnerability CVE-2012-2903


Published: 2012-05-21

Description:
Multiple cross-site scripting (XSS) vulnerabilities in PHP Address Book 7.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO to group.php, or the (2) target_language or (3) target_flag parameter to translate.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chatelao -> Php address book 

 References:
http://xforce.iss.net/xforce/xfdb/75703
http://www.securityfocus.com/bid/53598
http://www.darksecurity.de/index.php?/215-SSCHADV2012-013-PHP-Address-Book-7.0.0-Multiple-security-vulnerabilities.html
http://sourceforge.net/tracker/?func=detail&aid=3527242&group_id=157964&atid=805929
http://secunia.com/advisories/49212

Copyright 2024, cxsecurity.com

 

Back to Top