Vulnerability CVE-2014-3149


Published: 2014-07-03

Description:
Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.3.x and 3.4.x through 3.4.6, as downloaded before 20140424, or IP.Nexus 1.5.x through 1.5.9, as downloaded before 20140424, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
Low
IP.Board 3.4.x / 3.3.x Cross Site Scripting
Christian
03.07.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Invisionpower -> Invision power board 
Invisionpower -> Ip.nexus 

 References:
http://community.invisionpower.com/topic/399747-ipboard-33x-34x-security-update
http://packetstormsecurity.com/files/127328/IP.Board-3.4.x-3.3.x-Cross-Site-Scripting.html
http://www.christian-schneider.net/advisories/CVE-2014-3149.txt
http://www.securityfocus.com/archive/1/532618/100/0/threaded
http://www.securityfocus.com/bid/67164

Copyright 2024, cxsecurity.com

 

Back to Top