4.3
CVSSv2

CVE-2012-6644

Published: 08/04/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 470
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in ClipBucket 2.6 allow remote malicious users to inject arbitrary web script or HTML via the (1) cat parameter to channels.php, (2) collections.php, (3) groups.php, or (4) videos.php; (5) query parameter to search_result.php; or (6) type parameter to view_collection.php or (7) view_item.php.

Vulnerable Product Search on Vulmon Subscribe to Product

clip-bucket clipbucket 2.6

Exploits

source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, com ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise ...
# Exploit : Multiple Vulnerability on ClipBucket 26 # Date : 09 January 2012 # Author : YaDoY666 # Website : yadoy666serverisdownorg # Software : Clip Bucket (Open Source Video Sharing) # Version : 26 # Vendor : Clip Bucket (clip-bucketcom) # Vendor Response : None Cross Site Scripting ==================== [[=]] ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, comprom ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compr ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise th ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the ...
source: wwwsecurityfocuscom/bid/51321/info ClipBucket is prone to multiple SQL-injection vulnerabilities and multiple cross-site scripting vulnerabilities because it fails to sufficiently sanitize user-supplied data Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromis ...