[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-5030Date: (C)2011-11-02   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in index.php in Ecomat CMS 5.0 allows remote attackers to inject arbitrary web script or HTML via the lang parameter in a web action.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/511587/100/0/threaded
SECUNIA-40013
BID-40491
SREASON-8517
http://packetstormsecurity.org/1006-exploits/ecomatcms-xss.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_ecomat_cms.html

CPE    1
cpe:/a:codefabrik:ecomat_cms:5.0
CWE    1
CWE-79

© SecPod Technologies