[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-0984Date: (C)2014-09-11   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in XOOPS before 2.5.5 allow remote attackers to inject arbitrary web script or HTML via the (1) to_userid parameter to modules/pm/pmlite.php or the (2) current_file, (3) imgcat_id, or (4) target parameter to class/xoopseditor/tinymce/tinymce/jscripts/tiny_mce/plugins/xoopsimagemanager/xoopsimagebrowser.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-18753
http://archives.neohapsis.com/archives/bugtraq/2012-04/0128.html
SECUNIA-48887
BID-53143
OSVDB-81212
OSVDB-81213
http://packetstormsecurity.org/files/111958/XOOPS-2.5.4-Cross-Site-Scripting.html
http://xoops.org/modules/news/article.php?storyid=6284
https://www.htbridge.com/advisory/multiple_vulnerabilities_in_xoops.html
xoops-pmlite-xoopsimagebrowser-xss(75024)

CWE    1
CWE-79

© SecPod Technologies