ID CVE-2006-5713
Summary Cross-site scripting (XSS) vulnerability in Easy File Sharing (EFS) Web Server 4.0 allows remote attackers to inject arbitrary web script or HTML via the (1) author, (2) content, or (3) title parameters when posting a forum thread. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
References
Vulnerable Configurations
  • cpe:2.3:a:efs_software:efs_web_server:4.0:*:*:*:*:*:*:*
    cpe:2.3:a:efs_software:efs_web_server:4.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 20823
secunia 22602
xf easyfilesharing-forum-thread-xss(29923)
Last major update 20-07-2017 - 01:33
Published 04-11-2006 - 01:07
Last modified 20-07-2017 - 01:33
Back to Top