Vulnerability CVE-2012-2936


Published: 2012-05-27   Modified: 2012-05-28

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Pligg CMS before 1.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) user or (2) page parameter to (a) admin/admin_comments.php or (b) admin/admin_links.php; or list parameter in a (3) move or (4) minimize action to (c) admin/admin_index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Pligg -> Pligg cms 

 References:
http://xforce.iss.net/xforce/xfdb/75764
http://www.securityfocus.com/bid/53625
http://secunia.com/secunia_research/2012-18/
http://secunia.com/advisories/45431
http://pligg.svn.sourceforge.net/viewvc/pligg?view=revision&revision=2461
http://forums.pligg.com/downloads.php?do=file&id=15

Copyright 2024, cxsecurity.com

 

Back to Top