// For flags

CVE-2008-5999

 

Severity Score

3.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the Ajax Checklist module 5.x before 5.x-1.1 for Drupal allows remote authenticated users, with create and edit permissions for posts, to inject arbitrary web script or HTML via unspecified vectors involving the ajax_checklist filter.

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en el módulo Ajax Checklist v5.x amterior a v5.x-1.1 para Drupal, permite a usuarios autenticados remotamente, con permisos de creación y edición de los post(hilos de foros, opiniones, etc), la inyección de secuencias de comandos web o HTML de su elección a través de vectores no especificados que involucran al filtro ajax_checklist.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
Single
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-01-28 CVE Reserved
  • 2009-01-28 CVE Published
  • 2023-03-18 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Drupal
Search vendor "Drupal"
Ajax Checklist
Search vendor "Drupal" for product "Ajax Checklist"
5.x-1.0
Search vendor "Drupal" for product "Ajax Checklist" and version "5.x-1.0"
-
Affected
in Drupal
Search vendor "Drupal"
Drupal
Search vendor "Drupal" for product "Drupal"
*-
Safe