Executive Summary

Summary
Title New flyspray packages fix cross-site scripting
Informations
Name DSA-953 First vendor Publication 2006-01-24
Vendor Debian Last vendor Modification 2006-01-24
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several cross-site scripting vulnerabilities have been discovered in flyspray, a lightweight bug tracking system, which allows attackers to insert arbitary script code into the index page.

The old stable distribution (woody) does not contain flyspray.

For the stable distribution (sarge) this problem has been fixed in version 0.9.7-2.1.

For the testing (etch) and unstable distribution (sid) this problem has been fixed in version 0.9.8-5.

We recommend that you upgrade your flyspray package.

Original Source

Url : http://www.debian.org/security/2006/dsa-953

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2008-09-04 Name : FreeBSD Ports: flyspray
File : nvt/freebsd_flyspray.nasl
2008-01-17 Name : Debian Security Advisory DSA 953-1 (flyspray)
File : nvt/deb_953_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
20326 Flyspray index.php Multiple Parameter XSS

Flyspray contains a flaw that allows a remote cross site scripting attack. This flaw exists because the application does not validate 'PHPSESSID', 'tasks', 'string', 'type', 'serv', 'due', 'dev', and 'sort2' variables upon submission to the 'index.php' script. This could allow a user to create a specially crafted URL that would execute arbitrary code in a user's browser within the trust relationship between the browser and the server, leading to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-953.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f4b9543051d811da8e930010dc4afb40.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:34:51
  • Multiple Updates