Vulnerability CVE-2014-9349


Published: 2014-12-08

Description:
Multiple cross-site scripting (XSS) vulnerabilities in admin/robots.lib.php in RobotStats 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) nom or (2) user_agent parameter to admin/robots.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
RobotStats 1.0 Cross Site Scripting
ZoRLu
25.11.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Robotstats -> Robotstats 

 References:
http://packetstormsecurity.com/files/129230/RobotStats-1.0-Cross-Site-Scripting.html
http://www.exploit-db.com/exploits/35342
https://exchange.xforce.ibmcloud.com/vulnerabilities/98950

Copyright 2024, cxsecurity.com

 

Back to Top