CVE-2006-4760

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in Benjamin Pasero and Tobias Eichert RSSOwl allow remote attackers to inject arbitrary web script or HTML via a web feed, as demonstrated by certain test cases of the Robert Auger and Caleb Sima RSS and Atom feed reader test suite.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/29049

http://www.vupen.com/english/advisories/2006/3685

http://www.securityfocus.com/bid/20110

http://secunia.com/advisories/21958

http://downloads.sourceforge.net/project/rssowl/rssowl%20classic%201.0%20%28do%20not%20use%29/1.2.3/rssowl_1_2_3_src.zip

Details

Source: Mitre, NVD

Published: 2006-09-13

Updated: 2017-07-20

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium