ID CVE-2007-3366
Summary Cross-site scripting (XSS) vulnerability in Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
    cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-07-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 24586
osvdb 35860
secunia 25722
xf cpanel-scgiwrap-xss(35008)
Last major update 29-07-2017 - 01:32
Published 22-06-2007 - 18:30
Last modified 29-07-2017 - 01:32
Back to Top