[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248038

 
 

909

 
 

194772

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0873Date: (C)2012-02-23   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-02/0107.html
BID-52088
http://www.openwall.com/lists/oss-security/2012/02/20/11
http://www.openwall.com/lists/oss-security/2012/02/20/6
http://www.boonex.com/n/dolphin-7-0-8-released
http://www.boonex.com/trac/dolphin/changeset/15282
http://www.boonex.com/trac/dolphin/changeset/15283
http://www.boonex.com/trac/dolphin/ticket/2530
http://yehg.net/lab/pr0js/advisories/%5BDolphin_7.0.7%5D_xss

CPE    8
cpe:/a:boonex:dolphin:7.0.3:beta
cpe:/a:boonex:dolphin:7.0.6
cpe:/a:boonex:dolphin:7.0.1
cpe:/a:boonex:dolphin:7.0.0
...
CWE    1
CWE-79

© SecPod Technologies