[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3266Date: (C)2010-12-02   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in BugTracker.NET before 3.4.5 allow remote authenticated users to inject arbitrary web script or HTML via (1) the pcd parameter to edit_bug.aspx, (2) the bug_id parameter to edit_comment.aspx, (3) the id parameter to edit_user_permissions2.aspx, or (4) the default_name parameter to edit_customfield.aspx. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-15653
http://www.securityfocus.com/archive/1/514957/100/0/threaded
SECUNIA-42418
BID-45121
http://btnet.svn.sourceforge.net/viewvc/btnet/RELEASE_NOTES.TXT?revision=578&view=markup
http://www.coresecurity.com/content/multiple-vulnerabilities-in-bugtracker

CPE    84
cpe:/a:ifdefined:bugtracker.net:3.0.1
cpe:/a:ifdefined:bugtracker.net:3.0.0
cpe:/a:ifdefined:bugtracker.net:3.0.3
cpe:/a:ifdefined:bugtracker.net:3.2.0
...
CWE    1
CWE-79

© SecPod Technologies