// For flags

CVE-2009-1408

webSPELL 4.2.0c - Bypass BBCode Cross-Site Scripting Cookie Stealing

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in webSPELL 4.2.0c allows remote attackers to inject arbitrary web script or HTML allows remote attackers to inject arbitrary web script or HTML via Javascript events such as onmouseover in nested BBcode tags, as demonstrated using (1) email, (2) img, and (3) url tags.

Una vunerabildad de ejecución de secuencias de comandos en sitios cruzados(XSS) en webSPELL v4.2.0c permite a atacantes remotos inyectar HTML o scripts web arbitrarios a través de eventos Javascript onmouseover en etiquetas BBcode anidadas, como se ha demostrado usando las etiquetas (1) email, (2) img, y (3) url.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-04-24 CVE Reserved
  • 2009-04-24 CVE Published
  • 2023-07-28 EPSS Updated
  • 2024-08-07 CVE Updated
  • 2024-08-07 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Webspell
Search vendor "Webspell"
Webspell
Search vendor "Webspell" for product "Webspell"
4.2.0c
Search vendor "Webspell" for product "Webspell" and version "4.2.0c"
-
Affected