4.3
CVSSv2

CVE-2011-1714

Published: 18/04/2011 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in framework/source/resource/qx/test/jsonp_primitive.php in QooxDoo 1.3 and possibly other versions, as used in eyeOS 2.2 and 2.3, and possibly other products allows remote malicious users to inject arbitrary web script or HTML via the callback parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

qooxdoo qooxdoo 1.3

Exploits

------------------------------------------------------------------------ SoftwareeyeOS 23 VulnerabilityLocal File Inclusion Threat LevelCritical (4/5) Downloadwwweyeosorg/ Discovery Date4/3/2011 Tested OnWindows Vista + XAMPP ---------------------------------- ...