Executive Summary

Informations
Name CVE-2007-3344 First vendor Publication 2007-06-22
Vendor Cve Last vendor Modification 2017-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in netjukebox 4.01b allow remote attackers to inject arbitrary web script or HTML via the (1) album_id, (2) order, (3) sort, (4) filter, and (5) genre_id parameters to (a) index.php; and the (6) url parameter to (b) ridirect.php. NOTE: the attack also reveals the installation path.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3344

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Open Source Vulnerability Database (OSVDB)

Id Description
36893 netjukebox ridirect.php url Parameter XSS

36892 netjukebox index.php Multiple Parameter XSS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24577
CONFIRM http://www.netjukebox.nl/changelog.php
MISC http://pridels-team.blogspot.com/2007/06/netjukebox-vuln.html
OSVDB http://osvdb.org/36892
http://osvdb.org/36893
SECUNIA http://secunia.com/advisories/25741
VUPEN http://www.vupen.com/english/advisories/2007/2292
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/35007

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:06:00
  • Multiple Updates
2021-04-22 01:06:33
  • Multiple Updates
2020-05-23 00:19:59
  • Multiple Updates
2017-07-29 12:02:20
  • Multiple Updates
2016-06-28 16:39:03
  • Multiple Updates
2016-04-26 16:16:46
  • Multiple Updates
2013-05-11 10:29:16
  • Multiple Updates