[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-2490Date: (C)2006-05-19   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Mobotix IP Network Cameras M1 1.9.4.7 and M10 2.0.5.2, and other versions before 2.2.3.18 for M10/D10 and 3.0.3.31 for M22, allow remote attackers to inject arbitrary web script or HTML via URL-encoded values in (1) the query string to help/help, (2) the get_image_info_abspath parameter to control/eventplayer, and (3) the source_ip parameter to events.tar.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1016128
BID-18022
http://www.securityfocus.com/archive/1/434289/100/0/threaded
http://www.attrition.org/pipermail/vim/2006-August/000980.html
http://www.securityfocus.com/archive/1/444018/100/0/threaded
SECUNIA-20151
OSVDB-25621
OSVDB-25622
OSVDB-25623
SREASON-929
ADV-2006-1857
http://www.eazel.es/media/advisory001.html
mobotix-multiple-xss(26538)

CWE    1
CWE-79

© SecPod Technologies