[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-4783Date: (C)2011-04-07   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Web Scripts Easy Banner Free 2009.05.18, when magic_quotes_gpc is disabled, allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl and (2) urlbanner parameters.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.6
Exploit Score: 4.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: HIGH
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/514905/100/0/threaded
SECUNIA-42316
BID-45066
OSVDB-69510
http://evuln.com/vulns/148/summary.html
http://packetstormsecurity.org/files/view/96154/easybannerfree-xss.txt

CPE    1
cpe:/a:phpwebscripts:easy_banner_free:2009.05.18
CWE    1
CWE-79

© SecPod Technologies