Vulnerability CVE-2013-5312


Published: 2013-08-19   Modified: 2013-08-20

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to inject arbitrary web script or HTML via the (1) n parameter to browse_videos.php or the (2) cat parameter to groups.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
PhpVID Script Multiple Vulnerabilities
spi0n
08.08.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vastal -> Phpvid 

 References:
http://www.securityfocus.com/bid/61734
http://www.exploit-db.com/exploits/27519
http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html
http://osvdb.org/show/osvdb/96225
http://osvdb.org/96226

Copyright 2024, cxsecurity.com

 

Back to Top