Vulnerability CVE-2013-2294


Published: 2020-01-30   Modified: 2020-01-31

Description:
Multiple cross-site scripting (XSS) vulnerabilities in ViewGit before 0.0.7 allow remote repository users to inject arbitrary web script or HTML via a (1) tag name to the Shortlog table in templates/shortlog.php or branch name to the (2) Shortlog table in templates/shortlog.php or (3) Heads table in plates/summary.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ViewGit 0.0.6 Cross Site Scripting
Matthew R. Bucci
19.03.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Viewgit project -> Viewgit 

 References:
http://freecode.com/projects/viewgit/releases/353086
http://packetstormsecurity.com/files/120862/ViewGit-0.0.6-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2013/Mar/174
http://www.exploit-db.com/exploits/24862

Copyright 2024, cxsecurity.com

 

Back to Top