VDB-85291 · CVE-2007-1575 · BID 22955

PHProjekt cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in PHProjekt (the affected version unknown). It has been declared as critical. Affected by this vulnerability is an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was released 03/14/2007 by Alexios Fakos (Website). It is possible to read the advisory at nruns.de. This vulnerability is known as CVE-2007-1575 since 03/21/2007. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 25562 (GLSA-200706-07 : PHProjekt: Multiple vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Gentoo Local Security Checks and running in the context l.

Upgrading eliminates this vulnerability. A possible mitigation has been published 4 months after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (25562). Entries connected to this vulnerability are available at 35817, 35816, 35754 and 35753.

Productinfo

Name

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 25562
Nessus Name: GLSA-200706-07 : PHProjekt: Multiple vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 58318
OpenVAS Name: Gentoo Security Advisory GLSA 200706-07 (phprojekt)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

03/14/2007 🔍
03/14/2007 +0 days 🔍
03/14/2007 +0 days 🔍
03/21/2007 +6 days 🔍
03/21/2007 +0 days 🔍
06/19/2007 +90 days 🔍
06/21/2007 +2 days 🔍
05/08/2016 +3244 days 🔍
08/09/2022 +2284 days 🔍

Sourcesinfo

Advisory: nruns.de
Researcher: Alexios Fakos
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-1575 (🔍)
SecurityFocus: 22955 - PHProjekt Multiple SQL Injection Vulnerabilities
Secunia: 24509
OSVDB: 34066 - PHProjekt Helpdesk Module Unspecified XSS

See also: 🔍

Entryinfo

Created: 05/08/2016 21:46
Updated: 08/09/2022 14:23
Changes: 05/08/2016 21:46 (54), 12/13/2018 10:11 (14), 08/09/2022 14:23 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!