ID CVE-2005-0885
Summary Multiple cross-site scripting (XSS) vulnerabilities in XMB Forum 1.9.1 allow remote attackers to inject arbitrary web script or HTML via the (1) Mood or (2) "Send To" fields.
References
Vulnerable Configurations
  • cpe:2.3:a:xmb_forum:xmb:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:xmb_forum:xmb:1.9.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 29-04-2021 - 15:15)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 12886
sectrack 1013515
statements via4
contributor
lastmodified 2008-12-11
organization XMB
statement XMB versions 1.9.8 and later were checked and are not vulnerable.
Last major update 29-04-2021 - 15:15
Published 02-05-2005 - 04:00
Last modified 29-04-2021 - 15:15
Back to Top