[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-3463Date: (C)2010-09-17   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in modules/search/search.class.php in SantaFox 2.02, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the search parameter to search.html.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/513737/100/0/threaded
SECUNIA-41465
http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_santafox_search_module.html

CPE    1
cpe:/a:santafox:santafox:2.02
CWE    1
CWE-79

© SecPod Technologies