Lucene search

K
cve[email protected]CVE-2006-0165
HistoryJan 11, 2006 - 9:03 p.m.

CVE-2006-0165

2006-01-1121:03:00
web.nvd.nist.gov
19
cve-2006-0165
xss
vulnerability
dataform entries
plain black webgui
6.8.4
remote attackers
javascript
email form

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.8%

Cross-site scripting (XSS) vulnerability in the DataForm Entries functionality in Plain Black WebGUI before 6.8.4 (gamma) allows remote attackers to inject arbitrary Javascript via the (1) url and (2) name field of the default email form.

Affected configurations

NVD
Node
plain_blackwebguiMatch5.5.8
OR
plain_blackwebguiMatch6.2.10_gamma
OR
plain_blackwebguiMatch6.2.11_gamma
OR
plain_blackwebguiMatch6.3.0_beta
OR
plain_blackwebguiMatch6.4.0_beta
OR
plain_blackwebguiMatch6.5.0_beta
OR
plain_blackwebguiMatch6.5.1_beta
OR
plain_blackwebguiMatch6.5.2_beta
OR
plain_blackwebguiMatch6.5.3_beta
OR
plain_blackwebguiMatch6.5.4_gamma
OR
plain_blackwebguiMatch6.5.5_gamma
OR
plain_blackwebguiMatch6.5.6_gamma
OR
plain_blackwebguiMatch6.6.0_beta
OR
plain_blackwebguiMatch6.6.1_beta
OR
plain_blackwebguiMatch6.6.2_gamma
OR
plain_blackwebguiMatch6.6.3_gamma
OR
plain_blackwebguiMatch6.6.4_gamma
OR
plain_blackwebguiMatch6.6.5
OR
plain_blackwebguiMatch6.7.0_beta
OR
plain_blackwebguiMatch6.7.1_beta
OR
plain_blackwebguiMatch6.7.2_beta
OR
plain_blackwebguiMatch6.7.3_gamma
OR
plain_blackwebguiMatch6.7.4_gamma
OR
plain_blackwebguiMatch6.7.5_gamma
OR
plain_blackwebguiMatch6.7.6_gamma
OR
plain_blackwebguiMatch6.7.7_gamma
OR
plain_blackwebguiMatch6.7.8_gamma
OR
plain_blackwebguiMatch6.8.1_beta
OR
plain_blackwebguiMatch6.8.2_beta
OR
plain_blackwebguiMatch6.8.3_gamma

5.9 Medium

AI Score

Confidence

High

4.3 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.005 Low

EPSS

Percentile

75.8%

Related for CVE-2006-0165