[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0807Date: (C)2015-12-16   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the NewSectionPrompt function in include/tool/editing_page.php in gpEasy CMS 3.5.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the section parameter in a new_section action to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-01/0104.html
OSVDB-89536
gpeasy-index-section-xss(81472)
http://packetstormsecurity.com/files/119805/gpEasy-3.5.2-Cross-Site-Scripting.html
https://github.com/oyejorge/gpEasy-CMS/commit/40f1b4a5749a621cd27c5ca39900dbcf8701969d
https://www.htbridge.com/advisory/HTB23137

CPE    29
cpe:/a:gpeasy:gpeasy_cms:1.6:rc2
cpe:/a:gpeasy:gpeasy_cms:1.6:rc3
cpe:/a:gpeasy:gpeasy_cms:1.6:rc4
cpe:/a:gpeasy:gpeasy_cms:1.6:rc5
...
CWE    1
CWE-79

© SecPod Technologies