[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-3056Date: (C)2007-06-05   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in filedetails.php in WebSVN 2.0rc4, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the path parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECTRACK-1018601
http://www.attrition.org/pipermail/vim/2007-August/001771.html
BID-24310
SECUNIA-25532
OSVDB-36409
http://bugs.gentoo.org/show_bug.cgi?id=180879
http://websvn.tigris.org/servlets/ReadMsg?list=dev&msgNo=1328
http://www.nabble.com/CVE-2007-3056-tf4246678.html
websvn-filedetails-xss(34726)

CPE    1
cpe:/a:websvn:websvn
CWE    1
CWE-79

© SecPod Technologies