Vulnerability CVE-2013-3728


Published: 2014-03-13

Description:
Cross-site scripting (XSS) vulnerability in Kasseler CMS before 2 r1232 allows remote authenticated users with permissions to create categories to inject arbitrary web script or HTML via the cat parameter in an admin_new_category action to admin.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Kasseler CMS 2 r1223 SQL Injection & Cross-Site Scripting & CSRF
High-Tech Bridge...
03.07.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kasseler-cms -> Kasseler-cms 

 References:
http://diff.kasseler-cms.net/svn/patches/1232.html
https://www.htbridge.com/advisory/HTB23158
http://xforce.iss.net/xforce/xfdb/85408
http://seclists.org/bugtraq/2013/Jul/26
http://packetstormsecurity.com/files/122282/Kasseler-CMS-2-r1223-CSRF-XSS-SQL-Injection.html
http://osvdb.org/94780
http://diff.kasseler-cms.net/svn.html

Copyright 2024, cxsecurity.com

 

Back to Top