ID CVE-2005-4549
Summary Cross-site scripting (XSS) vulnerability in Oracle Application Server (OracleAS) Discussion Forum Portlet allows remote attackers to inject arbitrary web script or HTML via the (1) RowKeyValue parameter in the PORTAL schema; and the (2) title and (3) content input fields when creating an forum article.
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:application_server_discussion_forum_portlet:*:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:application_server_discussion_forum_portlet:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 18-10-2016 - 03:38)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 16048
fulldisc 20051223 SEC Consult SA-20051223-0 :: Multiple Cross Site Scripting Vulnerabilities in OracleAS Discussion Forum Portlet
sectrack 1015405
sreason 298
vupen ADV-2005-3085
Last major update 18-10-2016 - 03:38
Published 28-12-2005 - 11:03
Last modified 18-10-2016 - 03:38
Back to Top