[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-2914Date: (C)2007-05-30   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in PsychoStats 3.0.6b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) awards.php, (2) login.php, (3) register.php, (4) weapons.php, and possibly other unspecified files.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/469260/100/0/threaded
SECUNIA-25387
SREASON-2750
OSVDB-36639
OSVDB-36640
OSVDB-36641
OSVDB-36642
http://redlevel.org/wp-content/uploads/psychostats.txt
psychostats-multiple-xss(34439)

CPE    1
cpe:/a:psychostats:psychostats:3.0.6b
CWE    1
CWE-79

© SecPod Technologies