Vulnerability Name:

CVE-2012-3840 (CCN-75299)

Assigned:2012-04-30
Published:2012-04-30
Updated:2017-08-29
Summary:Multiple cross-site scripting (XSS) vulnerabilities in index.php/users/form/user_id in MyClientBase 0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name or (2) last_name parameters.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2012-3840

Source: CCN
Type: MyClientBase Web Site
MyClientBase | Free and Open Source Web Based Invoice Management

Source: CCN
Type: SA48961
MyClientBase Script Insertion and SQL Injection Vulnerabilities

Source: SECUNIA
Type: Vendor Advisory
48961

Source: EXPLOIT-DB
Type: Exploit
18814

Source: CCN
Type: OSVDB ID: 81658
MyClientBase index.php/users/profile Multiple Parameter XSS

Source: BID
Type: Exploit
53311

Source: CCN
Type: BID-53311
MyClientBase Multiple SQL Injection and HTML Injection Vulnerabilities

Source: CCN
Type: Vulnerability-Lab Web Site
MyClientBase v0.12 - Multiple Web Vulnerabilities

Source: XF
Type: UNKNOWN
myclientbase-index-xss(75299)

Source: XF
Type: UNKNOWN
myclientbase-index-xss(75299)

Source: EXPLOIT-DB
Type: EXPLOIT
EDB-ID: 18814

Vulnerable Configuration:Configuration 1:
  • cpe:/a:myclientbase:myclientbase:0.12:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:myclientbase:myclientbase:0.12:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    myclientbase myclientbase 0.12
    myclientbase myclientbase 0.12