ID CVE-2007-0362
Summary Cross-site scripting (XSS) vulnerability in the RSS feed component in FreshReader before 1.0.07010600 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, possibly related to tag attributes.
References
Vulnerable Configurations
  • cpe:2.3:a:freshreader:freshreader:*:*:*:*:*:*:*:*
    cpe:2.3:a:freshreader:freshreader:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 29-07-2017 - 01:30)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 22106
confirm http://manual.freshreader.com/archives/2007/01/20070118_javasc.html
jvn JVN#95249468
osvdb 32923
secunia 23806
vupen ADV-2007-0241
xf freshreader-rssfeed-xss(31566)
Last major update 29-07-2017 - 01:30
Published 19-01-2007 - 01:28
Last modified 29-07-2017 - 01:30
Back to Top