// For flags

CVE-2007-1780

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the DHT shell (owdhtshell) in Overlay Weaver 0.5.9 to 0.5.11, when invoked with the -x option, allows remote attackers to inject arbitrary web script or HTML via fields in certain input forms.

Vulnerabilidad de secuencia de comandos en sitios cruzados (XSS) en el shell DHT (owdhtshell) en Overlay Weaver 0.5.9 hasta 0.5.11, cuando se invoca con la opción -x, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de campos en ciertos formularios de entrada.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-03-29 CVE Reserved
  • 2007-03-30 CVE Published
  • 2024-05-25 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Overlay Weaver
Search vendor "Overlay Weaver"
Overlay Weaver
Search vendor "Overlay Weaver" for product "Overlay Weaver"
0.5.9
Search vendor "Overlay Weaver" for product "Overlay Weaver" and version "0.5.9"
-
Affected
Overlay Weaver
Search vendor "Overlay Weaver"
Overlay Weaver
Search vendor "Overlay Weaver" for product "Overlay Weaver"
0.5.10
Search vendor "Overlay Weaver" for product "Overlay Weaver" and version "0.5.10"
-
Affected
Overlay Weaver
Search vendor "Overlay Weaver"
Overlay Weaver
Search vendor "Overlay Weaver" for product "Overlay Weaver"
0.5.11
Search vendor "Overlay Weaver" for product "Overlay Weaver" and version "0.5.11"
-
Affected