[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-2038Date: (C)2010-05-25   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in include/tool/editing_files.php in gpEasy CMS 1.6.2 allows remote authenticated users, with Edit privileges, to inject arbitrary web script or HTML via the gpcontent parameter to index.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/511388/100/0/threaded
SECUNIA-39643
BID-40330
http://packetstormsecurity.org/1005-exploits/gpeasycms-xss.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_gpeasy_cms.html

CPE    1
cpe:/a:gpeasy:gpeasy_cms:1.6.2
CWE    1
CWE-79

© SecPod Technologies