4.3
CVSSv2

CVE-2009-4822

Published: 27/04/2010 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 440
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in index.php in Kasseler CMS 1.3.4 allow remote malicious users to inject arbitrary web script or HTML via the (1) do, (2) id, and (3) uname parameters.

Vulnerable Product Search on Vulmon Subscribe to Product

kasseler-cms kasseler cms 1.3.4

Exploits

source: wwwsecurityfocuscom/bid/37435/info Kasseler CMS is prone to multiple cross site scripting vulnerabilities because the application fails to sufficiently sanitize user-supplied data Attacker-supplied HTML or JavaScript code could run in the context of the affected site, potentially allowing the attacker to steal cookie-based authe ...
======================================================================================== | # Title : kasseler cms 205 => by Pass / Download Backup Vulnerability | # Author : indoushka | # email : indoushka@hotmailcom ...