[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-1468Date: (C)2008-03-24   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in namazu.cgi in Namazu before 2.0.18 allows remote attackers to inject arbitrary web script or HTML via UTF-7 encoded input, related to failure to set the charset, a different vector than CVE-2004-1318 and CVE-2001-1350. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-28380
SECUNIA-29386
SECUNIA-29561
SECUNIA-31687
SECUNIA-39645
FEDORA-2008-2678
FEDORA-2008-2767
HPSBMA02492
JVN#00892830
SSRT100083
SUSE-SR:2008:017
http://www.namazu.org/security.html.en
namazu-character-encoding-xss(41360)

CPE    7
cpe:/a:namazu:namazu:2.0.15
cpe:/a:namazu:namazu:2.0.16
cpe:/a:namazu:namazu:2.0.12
cpe:/a:namazu:namazu:2.0.13
...
CWE    1
CWE-79

© SecPod Technologies