ID CVE-2006-4760
Summary Multiple cross-site scripting (XSS) vulnerabilities in Benjamin Pasero and Tobias Eichert RSSOwl allow remote attackers to inject arbitrary web script or HTML via a web feed, as demonstrated by certain test cases of the Robert Auger and Caleb Sima RSS and Atom feed reader test suite.
References
Vulnerable Configurations
  • cpe:2.3:a:benjamin_pasero_and_tobias_eichert:rssowl:*:*:*:*:*:*:*:*
    cpe:2.3:a:benjamin_pasero_and_tobias_eichert:rssowl:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 20110
confirm http://downloads.sourceforge.net/project/rssowl/rssowl%20classic%201.0%20%28do%20not%20use%29/1.2.3/rssowl_1_2_3_src.zip
misc http://www.cgisecurity.com/papers/RSS-Security.ppt
secunia 21958
vupen ADV-2006-3685
xf rssowl-atom-feed-xss(29049)
Last major update 20-07-2017 - 01:33
Published 13-09-2006 - 23:07
Last modified 20-07-2017 - 01:33
Back to Top