Vulnerability CVE-2012-5228


Published: 2012-10-01   Modified: 2012-10-02

Description:
Cross-site scripting (XSS) vulnerability in admin/index.php in phplist 2.10.9, 2.10.17, and possibly other versions before 2.10.19 allows remote attackers to inject arbitrary web script or HTML via the testtarget parameter. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
PHPList 2.10.9 Cross Site Request Forgery & Cross Site Scripting
Cyber-Crystal
27.01.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Tincan -> Phplist 

 References:
http://xforce.iss.net/xforce/xfdb/72747
http://www.securityfocus.com/bid/51681
http://www.exploit-db.com/exploits/18419
http://secunia.com/advisories/47727
http://osvdb.org/78548

Copyright 2024, cxsecurity.com

 

Back to Top