// For flags

CVE-2007-4212

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in the Search Module in PHP-Nuke allow remote attackers to inject arbitrary web script or HTML via a trailing "<" instead of a ">" in (1) the onerror attribute of an IMG element, (2) the onload attribute of an IFRAME element, or (3) redirect users to other sites via the META tag.

Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en el Módulo de búsqueda de PHP-Nuke permiten a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante un "<" en vez de ">" al final de (1) el atribugo onerror de un elemento IMG, (2) el atributo onload de un elemento IFRAME, o (3) redireccionar usuarios a otros sitios mediante la etiqueta META.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-08-07 CVE Reserved
  • 2007-08-08 CVE Published
  • 2024-06-11 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.0
Search vendor "Phpnuke" for product "Php-nuke" and version "7.0"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.1
Search vendor "Phpnuke" for product "Php-nuke" and version "7.1"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.2
Search vendor "Phpnuke" for product "Php-nuke" and version "7.2"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.3
Search vendor "Phpnuke" for product "Php-nuke" and version "7.3"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.4
Search vendor "Phpnuke" for product "Php-nuke" and version "7.4"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.5
Search vendor "Phpnuke" for product "Php-nuke" and version "7.5"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.6
Search vendor "Phpnuke" for product "Php-nuke" and version "7.6"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.7
Search vendor "Phpnuke" for product "Php-nuke" and version "7.7"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.8
Search vendor "Phpnuke" for product "Php-nuke" and version "7.8"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
7.9
Search vendor "Phpnuke" for product "Php-nuke" and version "7.9"
-
Affected
Phpnuke
Search vendor "Phpnuke"
Php-nuke
Search vendor "Phpnuke" for product "Php-nuke"
8.0
Search vendor "Phpnuke" for product "Php-nuke" and version "8.0"
-
Affected