[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248268

 
 

909

 
 

195051

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1604Date: (C)2012-10-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in NextBBS 0.6 allows remote attackers to inject arbitrary web script or HTML via the do parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-03/0135.html
BID-52728
OSVDB-80627
http://www.openwall.com/lists/oss-security/2012/03/29/8
http://www.openwall.com/lists/oss-security/2012/03/30/2
http://packetstormsecurity.org/files/111250/NextBBS-0.6.0-Authentication-Bypass-SQL-Injection-XSS.html
http://www.waraxe.us/advisory-80.html

CPE    1
cpe:/a:nextbbs:nextbbs:0.6
CWE    1
CWE-79

© SecPod Technologies