ID CVE-2005-2950
Summary Cross-site scripting (XSS) vulnerability in Sawmill 7.0.0 through 7.1.13 allows remote attackers to inject arbitrary web script or HTML via the query string in an HTTP GET request.
References
Vulnerable Configurations
  • cpe:2.3:a:sawmill:sawmill:7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10a:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10a:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10b:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10b:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10c:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10c:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10d:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10d:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10e:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10e:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10f:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10f:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10g:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10g:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10h:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10h:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10i:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10i:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10j:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10j:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.0.10k:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.0.10k:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.13:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.13:*:*:*:*:*:*:*
  • cpe:2.3:a:sawmill:sawmill:7.1.14:*:*:*:*:*:*:*
    cpe:2.3:a:sawmill:sawmill:7.1.14:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bugtraq 20050912 Sawmill XSS vuln
confirm http://www.sawmill.net/version_history.html
misc http://www.nta-monitor.com/news/xss/sawmill/index.htm
secunia 16744
sreason 1
xf sawmill-unknown-xss(22206)
Last major update 11-07-2017 - 01:33
Published 16-09-2005 - 22:03
Last modified 11-07-2017 - 01:33
Back to Top