ID CVE-2004-2293
Summary Multiple cross-site scripting (XSS) vulnerabilities in PHP-Nuke 6.0 to 7.3 allow remote attackers to inject arbitrary web script or HTML via the (1) eid parameter or (2) query parameter to the Encyclopedia module, (3) preview_review function in the Reviews module as demonstrated by the url, cover, rlanguage, and hits parameters, or (4) savecomment function in the Reviews module, as demonstrated using the uname parameter. NOTE: the Faq/categories and Encyclopedia/ltr issues are already covered by CVE-2005-1023.
References
Vulnerable Configurations
  • cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
    cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 11-07-2017 - 01:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 10524
bugtraq 20040611 [waraxe-2004-SA#032 - Multiple security flaws in PhpNuke 6.x - 7.3]
osvdb
  • 6997
  • 6998
  • 6999
secunia 11852
xf phpnuke-faq-encyclopedia-xss(16406)
Last major update 11-07-2017 - 01:31
Published 31-12-2004 - 05:00
Last modified 11-07-2017 - 01:31
Back to Top