Cross site scripting in chcounter 3.1.3

2007.04.17
Credit: Hanno Boeck
Risk: Low
Local: No
Remote: Yes
CWE: CWE-Other


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: Partial
Availability impact: None

Cross site scripting in chcounter 3.1.3 security advisory References: http://chcounter.org/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1871 Description: Cross site scripting describes attacks that allow to insert malicious html or javascript code via get or post forms. This can be used to steal session cookies. chcounter is some free software php script for website statistics. The login form on the start page can be used to insert javascript code. Workaround/Fix: There's no vendor fix. Vendor has been contacted 2007-03-11 and has not answered yet. Sample Code: <form method=post action=http://chcounterinstallation/stats/> <input type=hidden name=login_name value='"><script>alert(1)</script>'> <input type=submit> </form> CVE Information: The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2007-1871 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. Credits and copyright: This vulnerability was discovered by Hanno Boeck of schokokeks.org webhosting. It's licensed creative commons attribution: http://creativecommons.org/licenses/by/3.0/ Hanno Boeck, 2007-04-12, www.hboeck.de -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.3 (GNU/Linux) iD8DBQBGHXJTr2QksT29OyARAjMLAJ45fXiqD+ZEBDN7qCSXn3PfR9FxzQCfSLHF xIhN06feVry7ykUEMMbJcG4= =KAYc -----END PGP SIGNATURE-----


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top