[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-1458Date: (C)2009-04-28   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in admin/index.php in razorCMS before 0.4 allow remote attackers to inject arbitrary web script or HTML via (1) the slab parameter in an edit action, (2) the catname parameter in a showcats action, and (3) the cat parameter in a reordercat action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://marc.info/?l=full-disclosure&m=123998062108561&w=2
http://marc.info/?l=full-disclosure&m=123990481506680&w=2
BID-34566
SECUNIA-34744
OSVDB-53776
http://razorcms.co.uk/support/viewtopic.php?f=13&t=325
razorcms-index-xss(49945)

CPE    1
cpe:/a:razorcms:razorcms:0.2
CWE    1
CWE-79

© SecPod Technologies