Vulnerability CVE-2013-1749


Published: 2013-04-18

Description:
Cross-site scripting (XSS) vulnerability in edit.php in PHP Address Book 8.2.5 allows user-assisted remote attackers to inject arbitrary web script or HTML via the Address field.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PHP Address Book 8.2.5 Multiple vulnerabilities
Team Doraemon.Sk...
17.04.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chatelao -> Php address book 

 References:
http://openwall.com/lists/oss-security/2013/04/17/2

Copyright 2024, cxsecurity.com

 

Back to Top