[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-0751Date: (C)2008-02-13   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Freetag before 2.96 plugin for S9Y Serendipity, when using Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to plugin/tag/.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://lists.grok.org.uk/pipermail/full-disclosure/2008-February/060122.html
BID-27697
SECUNIA-28852
http://blog.s9y.org/archives/190-Freetag-plugin-updated-to-prevent-XSS.html
http://www.bitsploit.de/uploads/Code/200802080000/
serendipity-freetag-xss(40376)

CPE    2
cpe:/a:microsoft:internet_explorer:6
cpe:/a:microsoft:internet_explorer:7
CWE    1
CWE-79

© SecPod Technologies