ID CVE-2005-4311
Summary Cross-site scripting (XSS) vulnerability in DCForum 6.25 and earlier, and possibly DCForum+ 1.x, allows remote attackers to inject arbitrary web script or HTML via (1) the page parameter in dcboard.php and (2) unspecified search parameters.
References
Vulnerable Configurations
  • cpe:2.3:a:dcscripts:dcforum:2k_1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:2k_1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:5.11:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:5.11:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.0:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.1:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.2:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.21:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.21:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.22:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.22:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.23:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.23:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:6.25:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:6.25:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum:2000_1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum:2000_1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.001:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.001:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.002:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.002:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dcscripts:dcforum\+:1.003:*:*:*:*:*:*:*
    cpe:2.3:a:dcscripts:dcforum\+:1.003:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 08-03-2011 - 02:27)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 15885
misc http://pridels0.blogspot.com/2005/12/dcforum-xss-vuln.html
secunia 18093
vupen ADV-2005-2940
Last major update 08-03-2011 - 02:27
Published 17-12-2005 - 00:03
Last modified 08-03-2011 - 02:27
Back to Top