Vulnerability CVE-2014-8954


Published: 2014-11-17

Description:
Multiple cross-site scripting (XSS) vulnerabilities in phpSound 1.0.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Title or (2) Description fields in a playlist or the (3) filter parameter in an explore action to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
phpSound Music Sharing Platform 1.0.5 Cross Site Scripting
Halil Dalabasmaz
14.11.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Codecanyon -> Phpsound 

 References:
http://www.securityfocus.com/bid/71172
http://www.exploit-db.com/exploits/35198
http://packetstormsecurity.com/files/129104/phpSound-Music-Sharing-Platform-1.0.5-Cross-Site-Scripting.html

Copyright 2024, cxsecurity.com

 

Back to Top