Lucene search

K
cveMitreCVE-2008-6945
HistoryAug 12, 2009 - 10:30 a.m.

CVE-2008-6945

2009-08-1210:30:00
CWE-79
mitre
web.nvd.nist.gov
22
cve-2008-6945
cross-site scripting
xss
interchange
web security
vulnerability
remote attack

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.004

Percentile

74.1%

Multiple cross-site scripting (XSS) vulnerabilities in Interchange 5.7 before 5.7.1, 5.6 before 5.6.1, and 5.4 before 5.4.3 allow remote attackers to inject arbitrary web script or HTML via (1) the mv_order_item CGI variable parameter in Core, (2) the country-select widget, or (3) possibly the value specifier when used in the UserTag feature.

Affected configurations

Nvd
Node
icdevgroupinterchangeMatch5.4.0
OR
icdevgroupinterchangeMatch5.4.1
OR
icdevgroupinterchangeMatch5.4.2
OR
icdevgroupinterchangeMatch5.6.0
OR
icdevgroupinterchangeMatch5.7.0
VendorProductVersionCPE
icdevgroupinterchange5.4.0cpe:2.3:a:icdevgroup:interchange:5.4.0:*:*:*:*:*:*:*
icdevgroupinterchange5.4.1cpe:2.3:a:icdevgroup:interchange:5.4.1:*:*:*:*:*:*:*
icdevgroupinterchange5.4.2cpe:2.3:a:icdevgroup:interchange:5.4.2:*:*:*:*:*:*:*
icdevgroupinterchange5.6.0cpe:2.3:a:icdevgroup:interchange:5.6.0:*:*:*:*:*:*:*
icdevgroupinterchange5.7.0cpe:2.3:a:icdevgroup:interchange:5.7.0:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6

Confidence

High

EPSS

0.004

Percentile

74.1%

Related for CVE-2008-6945