4.3
CVSSv2

CVE-2009-4250

Published: 10/12/2009 Updated: 10/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews prior to 8b allow remote malicious users to inject arbitrary web script or HTML via (1) the result parameter to register.php; (2) the user parameter to search.php; the (3) cat_msg, (4) source_msg, (5) postponed_selected, (6) unapproved_selected, and (7) news_per_page parameters in a list action to the editnews module of index.php; and (8) the link tag in news comments. NOTE: some of the vulnerabilities require register_globals to be enabled and/or magic_quotes_gpc to be disabled.

Vulnerable Product Search on Vulmon Subscribe to Product

korn19 utf-8 cutenews 4

korn19 utf-8 cutenews 3

korn19 utf-8 cutenews 7

korn19 utf-8 cutenews 6

korn19 utf-8 cutenews 5

korn19 utf-8 cutenews 2

cutephp cutenews 1.4.6

korn19 utf-8 cutenews

Exploits

source: wwwsecurityfocuscom/bid/36971/info CuteNews and UTF-8 CuteNews are prone to multiple vulnerabilities, including cross-site scripting, HTML-injection, information-disclosure, arbitrary-script-injection, and security-bypass issues Note that exploits for some of the issues may require administrator privilege Successful e ...
MorningStar Security - Advisory wwwmorningstarsecuritycom/ Multiple security issues in Cute News and UTF-8 Cute News 1 Advisory Information ------------------------------------------------------------------------------------------------------------------------ Title: Multiple security issues in Cute News and UTF-8 Cute News Advisory ID ...