4.3
CVSSv2

CVE-2009-4983

Published: 25/08/2010 Updated: 25/08/2010
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 445
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Silurus Classifieds 1.0 allow remote malicious users to inject arbitrary web script or HTML via the ID parameter to (1) category.php and (2) wcategory.php, and the (3) keywords parameter to search.php.

Vulnerable Product Search on Vulmon Subscribe to Product

snowhall silurus system 1.0

Exploits

source: wwwsecurityfocuscom/bid/43278/info Silurus System is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow ...
source: wwwsecurityfocuscom/bid/43278/info Silurus System is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow th ...
source: wwwsecurityfocuscom/bid/43278/info Silurus System is prone to multiple cross-site scripting vulnerabilities because it fails to properly sanitize user-supplied input An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allo ...