ID CVE-2007-2909
Summary Cross-site scripting (XSS) vulnerability in calendar.php in Jelsoft vBulletin 3.6.x before 3.6.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the vb_calendar366_xss_fix_plugin.xml update.
References
Vulnerable Configurations
  • cpe:2.3:a:jelsoft:vbulletin:*:*:*:*:*:*:*:*
    cpe:2.3:a:jelsoft:vbulletin:*:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 06-11-2012 - 03:40)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:P/A:N
refmap via4
confirm http://www.vbulletin.com/forum/showthread.php?postid=1355012
osvdb 35156
Last major update 06-11-2012 - 03:40
Published 30-05-2007 - 10:30
Last modified 06-11-2012 - 03:40
Back to Top