Vulnerability CVE-2013-4946


Published: 2013-07-29   Modified: 2013-07-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in BMC Service Desk Express (SDE) 10.2.1.95 allow remote attackers to inject arbitrary web script or HTML via the (1) SelTab parameter to QV_admin.aspx, the (2) CallBack parameter to QV_grid.aspx, or the (3) HelpPage parameter to commonhelp.aspx.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
BMC -> Service desk express 

 References:
http://www.securityfocus.com/bid/61147
http://www.exploit-db.com/exploits/26806
http://archives.neohapsis.com/archives/bugtraq/2013-07/0082.html

Copyright 2024, cxsecurity.com

 

Back to Top