Vulnerability CVE-2013-2712


Published: 2014-05-23

Description:
Cross-site scripting (XSS) vulnerability in services/get_article.php in KrisonAV CMS before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
KrisonAV CMS 3.0.1 CSRF / Cross Site Scripting
High-Tech Bridge...
18.04.2013
Low
nginx Arbitrary Code Execution NullByte Injection
Neal Poole
19.04.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Krisonav -> Krisonav 

 References:
https://www.htbridge.com/advisory/HTB23150
http://www.securityfocus.com/bid/59273
http://www.krisonav.com/index.php?module=articles_show&articles_id=release-notes
http://www.exploit-db.com/exploits/24965
http://archives.neohapsis.com/archives/bugtraq/2013-04/0184.html

Copyright 2024, cxsecurity.com

 

Back to Top