Vulnerability CVE-2012-4231


Published: 2012-10-22   Modified: 2012-10-23

Description:
Cross-site scripting (XSS) vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to inject arbitrary web script or HTML via the path parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
jCore 1.0pre Cross Site Scripting & SQL Injection
High-Tech Bridge...
18.10.2012

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jcore -> Jcore 

 References:
http://jcore.net/news/jcore-ver-10pre2-available-for-testing
https://www.htbridge.com/advisory/HTB23107
http://xforce.iss.net/xforce/xfdb/79441
http://www.securityfocus.com/bid/56102
http://osvdb.org/86495
http://archives.neohapsis.com/archives/bugtraq/2012-10/0097.html

Copyright 2024, cxsecurity.com

 

Back to Top