// For flags

CVE-2007-4899

BOINC 5.10.20 - 'forum_forum.php?id' Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.

Múltiples vulnerabilidades de secuencias de comandos en sitios cruzados (XSS) en Boinc Forum 5.10.20 y versiones anteriores permiten a atacantes remotos inyectar scripts web o HTML de su elección a través del parámetro (1) id en forum_forum.php, ó search_string en forum_text_search_action.php en una búsqueda (2) títulos ó (3) cuerpos.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2007-09-12 First Exploit
  • 2007-09-14 CVE Reserved
  • 2007-09-14 CVE Published
  • 2024-07-18 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Berkeley
Search vendor "Berkeley"
Boinc Forum
Search vendor "Berkeley" for product "Boinc Forum"
<= 5.10.20
Search vendor "Berkeley" for product "Boinc Forum" and version " <= 5.10.20"
-
Affected