ID CVE-2005-2438
Summary Cross-site scripting (XSS) vulnerability in UseBB 0.5.1 and earlier allows remote attackers to inject arbitrary Javascript via the BBCode color value.
References
Vulnerable Configurations
  • cpe:2.3:a:usebb:usebb:0.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.2:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.2.3:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.2.3:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.2.3a:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.2.3a:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.3:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.4:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.5:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:usebb:usebb:0.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:usebb:usebb:0.5.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 14412
bugtraq 20050728 Advisory 12/2005: UseBB Multiple Vulnerabilities
confirm http://www.usebb.net/community/topic.php?id=605
misc http://www.hardened-php.net/advisory_122005.60.html
xf usebb-colorbbcode-xss(21651)
Last major update 11-07-2017 - 01:32
Published 03-08-2005 - 04:00
Last modified 11-07-2017 - 01:32
Back to Top