4.3
CVSSv2

CVE-2008-3088

Published: 09/07/2008 Updated: 29/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Files module in Kasseler CMS 1.3.0 and 1.3.1 Lite allows remote malicious users to inject arbitrary web script or HTML via the cid parameter in a Category action to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

kasseler-cms kasseler cms 1.3.0

kasseler-cms kasseler cms 1.3.1

Exploits

Cr@zy_King / sqL L0v3r'Z Crew Co 2008 // From Turkey biyosecuritycom / If there isn't the devotion Success there : ) Greatz : aLL my Friend'z Kasseler-Cms (LFI/XSS) Multiple Remote Vulnerabilities Down : wwwkasseler-cmsnet LFI : 127001/indexphp?module=phpManual&file=///////////etc/passw ...