CVE-2007-3339

medium

Description

Multiple cross-site scripting (XSS) vulnerabilities in forum/include/error/autherror.cfm in FuseTalk Basic, Standard, Enterprise, and ColdFusion allow remote attackers to inject arbitrary web script or HTML via the (1) FTVAR_LINKP and (2) FTVAR_URLP parameters to (a) forum/include/error/autherror.cfm, and the (3) FTVAR_SCRIPTRUN parameter to (b) forum/include/common/comfinish.cfm and (c) blog/include/common/comfinish.cfm.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/34955

http://www.securityfocus.com/bid/24564

http://www.securityfocus.com/bid/24563

http://www.securityfocus.com/archive/1/471853/100/0/threaded

http://www.securityfocus.com/archive/1/471846/100/0/threaded

http://securityreason.com/securityalert/2842

http://secunia.com/advisories/25707

http://osvdb.org/37143

http://osvdb.org/37142

http://osvdb.org/37141

Details

Source: Mitre, NVD

Published: 2007-06-21

Updated: 2018-10-16

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium