oss-sec mailing list archives

CVE-request: Wikidforum 2.10 multiple XSS and SQL-injection vulnerabilities SSCHADV2012-005


From: Henri Salo <henri () nerv fi>
Date: Thu, 12 Apr 2012 10:49:14 +0300

Hello,

These three 2012 issues are without CVE-identifiers. XSS vulnerabilities can be joined to one CVE if I am correct.

Affected version: 2.10
Advisory ID: SSCHADV2012-005
Bugtraq: http://seclists.org/bugtraq/2012/Mar/45

Vulnerabilities:
http://osvdb.org/show/osvdb/80838 Wikidforum Search Field XSS
http://osvdb.org/show/osvdb/80839 Wikidforum Advanced Search Multiple Field XSS
http://osvdb.org/show/osvdb/80840 Wikidforum Advanced Search Multiple Field SQL Injection

Advisory URLs:
http://www.darksecurity.de/advisories/2012/SSCHADV2012-005.txt
http://www.darksecurity.de/index.php?/202-SSCHADV2012-005-Wikidforum-2.10-Multiple-security-vulnerabilities.html

I also contacted vendor just to be sure: 
http://www.wikidforum.com/forum/forum-software_29/wikidforum-support_31/sschadv2012-005-unfixed-xss-and-sql-injection-security-vulnerabilities_188.html

- Henri Salo


Current thread: