Vulnerability CVE-2012-4262


Published: 2012-08-13   Modified: 2012-08-14

Description:
Multiple cross-site scripting (XSS) vulnerabilities in myCare2x allow remote attackers to inject arbitrary web script or HTML via the (1) name_last, (2) name_first, (3) name_middle, or (4) name_maiden parameter to modules/patient/mycare_pid.php; (5) favorites or (6) lang parameter to modules/nursing/mycare_ward_print.php; (7) aktion or (8) callurl parameter to modules/patient/mycare2x_pat_info.php; or (9) ln parameter to modules/drg/mycare2x_proc_search.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
myCare2x CMS Cross Site Scripting / SQL Injection
Vulnerability-La...
05.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Hccgmbh -> Mycare2x 

 References:
http://xforce.iss.net/xforce/xfdb/75392
http://xforce.iss.net/xforce/xfdb/75391
http://www.vulnerability-lab.com/get_content.php?id=524
http://www.securityfocus.com/bid/53392
http://www.osvdb.org/81690
http://www.osvdb.org/81689
http://www.osvdb.org/81688
http://www.osvdb.org/81687
http://www.exploit-db.com/exploits/18844
http://secunia.com/advisories/49029
http://packetstormsecurity.org/files/112462/myCare2x-CMS-Cross-Site-Scripting-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top