Vulnerability CVE-2016-4848


Published: 2016-09-01   Modified: 2016-09-02

Description:
Cross-site scripting (XSS) vulnerability in ClipBucket before 2.8.1 RC2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Clipbucket project -> Clipbucket 
Clip-bucket -> Clipbucket 

 References:
http://jvn.jp/en/jp/JVN28386124/index.html
http://jvndb.jvn.jp/jvndb/JVNDB-2016-000140
http://www.securityfocus.com/bid/92537
https://github.com/arslancb/clipbucket/commit/ff5e37d3e1098a7ce2b9fe60389b14514932dd93

Copyright 2024, cxsecurity.com

 

Back to Top