Vulnerability CVE-2013-5020


Published: 2013-07-31

Description:
Multiple cross-site scripting (XSS) vulnerabilities in bb_admin.php in MiniBB before 3.0.1 allow remote attackers to inject arbitrary web script or HTML via the (1) forum_name, (2) forum_group, (3) forum_icon, or (4) forum_desc parameter. NOTE: the whatus vector is already covered by CVE-2008-2066.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Minibb -> Minibb 

 References:
http://www.minibb.com/download.php?file=minibb_update
https://www.mavitunasecurity.com/xss-and-sql-injection-vulnerabilities-in-minibb/
http://www.securityfocus.com/bid/61116
http://www.minibb.com/forums/news-9/minibb-3.0.1-released-stable-fixed-secured-dedicated-6059.html
http://seclists.org/fulldisclosure/2013/Jul/102
http://osvdb.org/95122

Copyright 2024, cxsecurity.com

 

Back to Top