Vulnerability CVE-2012-2909


Published: 2012-05-21

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Viscacha 0.8.1.1 allow remote attackers to inject arbitrary web script or HTML via the (1) text field in the Private Messages System, (2) Bad Word field in Zensur, or (3) Portal or (4) Topic field in Kommentar.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Viscacha Forum CMS 0.8.1.1 SQL Injection / XSS
Vulnerability-La...
13.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Viscacha -> Viscacha 

 References:
http://xforce.iss.net/xforce/xfdb/75577
http://www.vulnerability-lab.com/get_content.php?id=525
http://www.securityfocus.com/bid/53496
http://www.exploit-db.com/exploits/18873

Copyright 2024, cxsecurity.com

 

Back to Top