[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-1912Date: (C)2012-09-09   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by CVE-2008-2566.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-18578
SECUNIA-42781
SECUNIA-49212
BID-52396
BID-53598
http://sourceforge.net/tracker/?func=detail&aid=3496653&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3501716&group_id=157964&atid=805929
http://sourceforge.net/tracker/?func=detail&aid=3527242&group_id=157964&atid=805929
http://www.darksecurity.de/advisories/2012/SSCHADV2012-007.txt
http://www.darksecurity.de/index.php?/215-SSCHADV2012-013-PHP-Address-Book-7.0.0-Multiple-security-vulnerabilities.html
phpaddressbook-multiple-xss(73944)

CPE    106
cpe:/a:chatelao:php_address_book:6.2.9
cpe:/a:chatelao:php_address_book:6.2.4
cpe:/a:chatelao:php_address_book:6.2.5
cpe:/a:chatelao:php_address_book:6.2.6
...
CWE    1
CWE-79

© SecPod Technologies