Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2007-5692 First vendor Publication 2007-10-29
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in SiteBar 3.3.8 allow remote attackers to inject arbitrary web script or HTML via (1) the lang parameter to integrator.php; (2) the token parameter in a New Password action, (3) the nid_acl parameter in a Folder Properties action, or (4) the uid parameter in a Modify User action to command.php; or (5) the target parameter to index.php, different vectors than CVE-2006-3320.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5692

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18769
 
Oval ID: oval:org.mitre.oval:def:18769
Title: DSA-1423-1 sitebar - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in sitebar, a web based bookmark manager written in PHP.
Family: unix Class: patch
Reference(s): DSA-1423-1
CVE-2007-5491
CVE-2007-5492
CVE-2007-5693
CVE-2007-5694
CVE-2007-5695
CVE-2007-5692
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): sitebar
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-05 (sitebar)
File : nvt/glsa_200711_05.nasl
2008-01-17 Name : Debian Security Advisory DSA 1423-1 (sitebar)
File : nvt/deb_1423_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41359 SiteBar index.php target Parameter XSS

SiteBar contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the target parameter upon submission to the index.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
41358 SiteBar command.php Modify User Action uid Parameter XSS

SiteBar contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the uid parameter upon submission to the command.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
41357 SiteBar Folder Properties Action nid_acl Parameter XSS

SiteBar contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the nid_acl parameter upon submission to the command.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
41356 SiteBar New Password Action token Parameter XSS

SiteBar contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the token parameter upon submission to the command.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.
41355 SiteBar integrator.php lang Parameter XSS

SiteBar contains a flaw that allows a remote cross site scripting (XSS) attack. This flaw exists because the application does not validate the lang parameter upon submission to the integrator.php script. This may allow a user to create a specially crafted URL that would execute arbitrary script code in a user's browser within the trust relationship between their browser and the server.

Nessus® Vulnerability Scanner

Date Description
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1423.nasl - Type : ACT_GATHER_INFO
2007-11-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-05.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26126
BUGTRAQ http://www.securityfocus.com/archive/1/482499/100/0/threaded
CONFIRM http://teamforge.net/viewcvs/viewcvs.cgi/tags/release-3.3.9/doc/history.txt?v...
DEBIAN http://www.debian.org/security/2007/dsa-1423
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200711-05.xml
OSVDB http://osvdb.org/41355
http://osvdb.org/41356
http://osvdb.org/41357
http://osvdb.org/41358
http://osvdb.org/41359
SECUNIA http://secunia.com/advisories/27503
http://secunia.com/advisories/28008
SREASON http://securityreason.com/securityalert/3318
VUPEN http://www.vupen.com/english/advisories/2007/3768

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:06:36
  • Multiple Updates
2021-04-22 01:07:07
  • Multiple Updates
2020-05-23 00:20:41
  • Multiple Updates
2018-10-16 00:19:19
  • Multiple Updates
2016-06-28 17:01:19
  • Multiple Updates
2016-04-26 16:45:19
  • Multiple Updates
2014-02-17 10:42:23
  • Multiple Updates
2013-05-11 10:40:41
  • Multiple Updates