Vulnerability CVE-2013-2586


Published: 2014-09-29   Modified: 2014-09-30

Description:
XAMPP 1.8.1 does not properly restrict access to xampp/lang.php, which allows remote attackers to modify xampp/lang.tmp and execute cross-site scripting (XSS) attacks via the WriteIntoLocalDisk method.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
XAMPP 1.8.1 Local Write Access
Manuel Garcia Ca...
26.09.2013
Med.
Mexico Government Mpp1 Local Write Access
Zaenal Arifin
30.08.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apachefriends -> Xampp 

 References:
http://xforce.iss.net/xforce/xfdb/87499
http://www.securityfocus.com/bid/62665
http://www.exploit-db.com/exploits/28654
http://packetstormsecurity.com/files/123407/XAMPP-1.8.1-Local-Write-Access.html
http://osvdb.org/97780
http://archives.neohapsis.com/archives/bugtraq/2013-09/0131.html

Copyright 2024, cxsecurity.com

 

Back to Top