Vulnerability CVE-2014-10035


Published: 2015-01-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the admin area in couponPHP before 1.2.0 allow remote administrators to inject arbitrary web script or HTML via the (1) sEcho parameter to comments_paginate.php or (2) stores_paginate.php or the (3) affiliate_url, (4) description, (5) domain, (6) seo[description], (7) seo[heading], (8) seo[title], (9) seo[keywords], (10) setting[logo], (11) setting[perpage], or (12) setting[sitename] to admin/index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Couponphp -> Couponphp 

 References:
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5170.php
http://www.exploit-db.com/exploits/32037
http://secunia.com/advisories/57177
http://packetstormsecurity.com/files/125480
http://osvdb.org/show/osvdb/103897
http://osvdb.org/show/osvdb/103887
http://osvdb.org/show/osvdb/103886
http://couponphp.com/changelog

Copyright 2024, cxsecurity.com

 

Back to Top