[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3023Date: (C)2010-08-16   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in DiamondList 0.1.6, and possibly earlier, allow remote attackers to inject arbitrary web script or HTML via the (1) category[description] parameter to user/main/update_category, which is not properly handled by _app/views/categories/index.html.erb; and the (2) setting[site_title] parameter to user/main/update_settings, which is not properly handled by _app/views/settings/_list_settings.rhtml.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/512897/100/0/threaded
SECUNIA-40873
BID-42252
ADV-2010-2025
http://dev.hulihanapplications.com/issues/show/211
http://dev.hulihanapplications.com/issues/show/213
http://packetstormsecurity.org/1008-exploits/diamondlist-xssxsrf.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist.html
http://www.htbridge.ch/advisory/xss_vulnerability_in_diamondlist_1.html

CPE    1
cpe:/a:hulihanapplications:diamondlist:0.1.6
CWE    1
CWE-79

© SecPod Technologies