Vulnerability CVE-2012-2910


Published: 2012-05-21

Description:
Multiple cross-site scripting (XSS) vulnerabilities in SiliSoftware phpThumb() 1.7.11 allow remote attackers to inject arbitrary web script or HTML via the (1) dir parameter to demo/phpThumb.demo.random.php or (2) title parameter to demo/phpThumb.demo.showpic.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpThumb() v1.7.11 (dir & title) Cross-Site Scripting Vulnerability
Gjoko 'Liqu...
16.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Silisoftware -> Phpthumb() 

 References:
http://xforce.iss.net/xforce/xfdb/75709
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2012-5088.php
http://www.securityfocus.com/bid/53572
http://packetstormsecurity.org/files/112797/SiliSoftware-phpThumb-1.7.11-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top