Vulnerability CVE-2014-4195


Published: 2014-07-03

Description:
Cross-site scripting (XSS) vulnerability in zero_view_article.php in ZeroCMS 1.0 allows remote attackers to inject arbitrary web script or HTML via the article_id parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
ZeroCMS 1.0 Cross Site Scripting
Filippos Mastrog...
01.07.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
AAS9 -> Zerocms 

 References:
http://www.securityfocus.com/bid/68246
http://packetstormsecurity.com/files/127262/ZeroCMS-1.0-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top