Vulnerability CVE-2013-4950


Published: 2013-07-29   Modified: 2013-07-30

Description:
Cross-site scripting (XSS) vulnerability in view.php in Machform 2 allows remote attackers to inject arbitrary web script or HTML via the element_2 parameter.

See advisories in our WLB2 database:
Topic
Author
Date
High
Machform Form Maker 2 XSS & Shell Upload & SQL Injection
Yashar shahinzad...
03.07.2013

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Appnitro -> Machform 

 References:
http://xforce.iss.net/xforce/xfdb/85389
http://www.exploit-db.com/exploits/26553
http://packetstormsecurity.com/files/122255/Machform-Form-Maker-2-XSS-Shell-Upload-SQL-Injection.html
http://osvdb.org/94803

Copyright 2024, cxsecurity.com

 

Back to Top