4.3
CVSSv2

CVE-2009-2228

Published: 26/06/2009 Updated: 19/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in engine.php in Kasseler CMS allows remote malicious users to inject arbitrary web script or HTML via the url parameter in a redirect action.

Vulnerable Product Search on Vulmon Subscribe to Product

kasseler-cms kasseler cms

Exploits

#X X # X X A K KK NN N EEEEEE TTTTTTTT # X X A A K K N N N E TT # XX AAAAA KK N N N EEE TT # X X A A K K N N N E TT # X X A A K KK N NN EEEEEE TT #X X Author: S(r1pt - xaknetru GreetZ to all users xaknetru, espe ...