ID CVE-2007-3269
Summary Multiple cross-site scripting (XSS) vulnerabilities in Papoo Light 3.6 before 20070611 allow remote attackers to inject arbitrary web script or HTML via (1) the URI in a GET request or (2) the Title field of a visitor comment, and (3) allow remote authenticated users to inject arbitrary web script or HTML via a message to another user. NOTE: vector (2) might overlap CVE-2006-3571.1.
References
Vulnerable Configurations
  • cpe:2.3:a:papoo:papoo_cms_light:*:*:*:*:*:*:*:*
    cpe:2.3:a:papoo:papoo_cms_light:*:*:*:*:*:*:*:*
CVSS
Base: 3.5 (as of 16-10-2018 - 16:48)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM SINGLE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:S/C:N/I:P/A:N
refmap via4
bid 24494
bugtraq 20070615 Papoo CMS - Multiple Cross Site Scripting
confirm http://www.papoo.de/index/menuid/204/reporeid/215
osvdb
  • 37544
  • 37545
  • 37546
secunia 25708
sreason 2825
xf papoo-multiple-xss(34888)
Last major update 16-10-2018 - 16:48
Published 19-06-2007 - 21:30
Last modified 16-10-2018 - 16:48
Back to Top