Vulnerability CVE-2012-4989


Published: 2012-10-22   Modified: 2012-10-23

Description:
Cross-site scripting (XSS) vulnerability in admin/plugin-index.php in OpenX 2.8.10 before revision 81823 allows remote attackers to inject arbitrary web script or HTML via the parent parameter in an info action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OpenX 2.8.10 Cross Site Scripting & SQL Injection
High-Tech Bridge...
11.10.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openx -> Openx 

 References:
https://www.htbridge.com/advisory/HTB23116
https://svn.openx.org/openx/trunk/lib/templates/admin/plugin-group-view.html
http://xforce.iss.net/xforce/xfdb/79196
http://www.securityfocus.com/bid/55860
http://secunia.com/advisories/50877
http://osvdb.org/86092
http://archives.neohapsis.com/archives/bugtraq/2012-10/0065.html

Copyright 2024, cxsecurity.com

 

Back to Top