Vulnerability CVE-2013-5092


Published: 2014-01-29

Description:
Cross-site scripting (XSS) vulnerability in afa/php/Login.php in AlgoSec Firewall Analyzer 6.1-b86 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Algosec -> Firewall analyzer 

 References:
http://xforce.iss.net/xforce/xfdb/86336
http://www.securityfocus.com/bid/61733
http://www.osvdb.org/96806
http://packetstormsecurity.com/files/122737/algosec-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top