Vulnerability CVE-2014-9522


Published: 2015-01-05   Modified: 2015-01-06

Description:
Multiple cross-site scripting (XSS) vulnerabilities in CMS Papoo Light 6.0.0 (Rev 4701) allow remote attackers to inject arbitrary web script or HTML via the (1) author field to guestbook.php or (2) username field to account.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Papoo -> Cms papoo light 

 References:
http://packetstormsecurity.com/files/129586/CMS-Papoo-6.0.0-Revision-4701-Cross-Site-Scripting.html
http://sroesemann.blogspot.de/2014/12/bericht-zu-advisory-sroeadv-2014-01.html
http://www.exploit-db.com/exploits/35551
http://www.securityfocus.com/archive/1/534243/100/0/threaded
http://www.securityfocus.com/bid/71676

Copyright 2024, cxsecurity.com

 

Back to Top