// For flags

CVE-2008-4089

myPHPNuke < 1.8.8_8rc2 - Cross-Site Scripting / SQL Injection

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) before 1.8.8_8rc2 allows remote attackers to inject arbitrary web script or HTML via the sid parameter.

Vulnerabilidad de secuencias de comandos en sitios cruzados en print.php de myPHPNuke (MPN) versiones anteriores a 1.8.8_8rc2 permite a atacantes remotos inyectar web script o HTML a través del parámetro sid.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-09-15 CVE Reserved
  • 2008-09-15 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Myphpnuke
Search vendor "Myphpnuke"
Myphpnuke
Search vendor "Myphpnuke" for product "Myphpnuke"
<= 1.8.8_8
Search vendor "Myphpnuke" for product "Myphpnuke" and version " <= 1.8.8_8"
rc1
Affected
Myphpnuke
Search vendor "Myphpnuke"
Myphpnuke
Search vendor "Myphpnuke" for product "Myphpnuke"
1.8.8_7
Search vendor "Myphpnuke" for product "Myphpnuke" and version "1.8.8_7"
-
Affected
Myphpnuke
Search vendor "Myphpnuke"
Myphpnuke
Search vendor "Myphpnuke" for product "Myphpnuke"
1.8.8_8
Search vendor "Myphpnuke" for product "Myphpnuke" and version "1.8.8_8"
-
Affected