[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4616Date: (C)2010-12-29   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in modules/content/admin/content.php in ImpressCMS 1.2.3 Final, and possibly other versions before 1.2.4, allows remote attackers to inject arbitrary web script or HTML via the quicksearch_ContentContent parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/515397/100/0/threaded
SECUNIA-42695
http://community.impresscms.org/modules/smartsection/item.php?itemid=525
http://www.htbridge.ch/advisory/xss_vulnerability_in_impresscms.html

CPE    34
cpe:/a:impresscms:impresscms:1.1:beta1
cpe:/a:impresscms:impresscms:1.2.1:rc1
cpe:/a:impresscms:impresscms:1.1.2:final
cpe:/a:impresscms:impresscms:1.1.3:beta
...
CWE    1
CWE-79

© SecPod Technologies