Vulnerability CVE-2014-5193


Published: 2014-08-07

Description:
Cross-site scripting (XSS) vulnerability in admin/admin.php in Sphider 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the category parameter. NOTE: the url parameter vector is already covered by CVE-2014-5082.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Sphider 1.3.6 or later SQL Injection
Mike Manzotti
09.08.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sphider -> Sphider 

 References:
http://www.exploit-db.com/exploits/34189
http://osvdb.org/show/osvdb/109800
http://osvdb.org/show/osvdb/109799

Copyright 2024, cxsecurity.com

 

Back to Top