[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2712Date: (C)2014-05-30   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in services/get_article.php in KrisonAV CMS before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via the content parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-04/0184.html
EXPLOIT-DB-24965
BID-59273
http://www.krisonav.com/index.php?module=articles_show&articles_id=release-notes
https://www.htbridge.com/advisory/HTB23150

CPE    14
cpe:/a:krisonav:krisonav:0.9.7
cpe:/a:krisonav:krisonav:0.9.5
cpe:/a:krisonav:krisonav:0.9.6
cpe:/a:krisonav:krisonav:0.9.3
...
CWE    1
CWE-79

© SecPod Technologies