ID

VAR-200505-1004


CVE

CVE-2005-1024


TITLE

PHPNuke Multiple Module Cross-Site Scripting Vulnerabilities

Trust: 0.9

sources: BID: 12983 // CNNVD: CNNVD-200505-699

DESCRIPTION

modules.php in PHP-Nuke 6.x to 7.6 allows remote attackers to obtain sensitive information via a direct request to (1) my_headlines, (2) userinfo, or (3) search, which reveals the path in a PHP error message. PHPNuke is reported prone to multiple cross-site scripting vulnerabilities affecting various modules. The affected modules include 'Search', 'FAQ', and 'Encyclopedia'. The 'banners.php' script is also affected. An attacker can exploit these issues by creating a malicious link containing HTML and script code and send this link to a vulnerable user. This can allow for theft of cookie-based authentication credentials and other attacks. PHPNuke 7.6 and prior versions are reportedly affected by these issues

Trust: 1.26

sources: NVD: CVE-2005-1024 // BID: 12983 // VULHUB: VHN-12233

AFFECTED PRODUCTS

vendor:francisco burzimodel:php-nukescope:eqversion:7.0

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.2

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.4

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.1

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.3

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:6.5_rc3

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.6

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.5

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:6.9

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:7.0_final

Trust: 1.6

vendor:francisco burzimodel:php-nukescope:eqversion:6.5_rc2

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.5_final

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.0

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.5_rc1

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.5

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.7

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.6

Trust: 1.0

vendor:francisco burzimodel:php-nukescope:eqversion:6.5_beta1

Trust: 1.0

vendor:franciscomodel:burzi php-nuke rc3scope:eqversion:6.5

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:6.0

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:6.5

Trust: 0.3

vendor:franciscomodel:burzi php-nuke finalscope:eqversion:7.0

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:7.1

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:7.2

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:7.0

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:6.7

Trust: 0.3

vendor:franciscomodel:burzi php-nuke betascope:eqversion:6.51

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:7.6

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:7.3

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:6.9

Trust: 0.3

vendor:franciscomodel:burzi php-nukescope:eqversion:6.6

Trust: 0.3

vendor:franciscomodel:burzi php-nuke rc2scope:eqversion:6.5

Trust: 0.3

vendor:franciscomodel:burzi php-nuke rc1scope:eqversion:6.5

Trust: 0.3

vendor:franciscomodel:burzi php-nuke finalscope:eqversion:6.5

Trust: 0.3

sources: BID: 12983 // CNNVD: CNNVD-200505-699 // NVD: CVE-2005-1024

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-1024
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200505-699
value: MEDIUM

Trust: 0.6

VULHUB: VHN-12233
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-1024
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-12233
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-12233 // CNNVD: CNNVD-200505-699 // NVD: CVE-2005-1024

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-1024

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-699

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200505-699

EXTERNAL IDS

db:NVDid:CVE-2005-1024

Trust: 2.0

db:CNNVDid:CNNVD-200505-699

Trust: 0.7

db:BUGTRAQid:20050403 FULL PATH DISCLOSURE AND XSS IN PHPNUKE

Trust: 0.6

db:XFid:44980

Trust: 0.6

db:XFid:19953

Trust: 0.6

db:BIDid:12983

Trust: 0.3

db:VULHUBid:VHN-12233

Trust: 0.1

sources: VULHUB: VHN-12233 // BID: 12983 // CNNVD: CNNVD-200505-699 // NVD: CVE-2005-1024

REFERENCES

url:http://www.securityreason.com/adv/phpnuke%206.x-7.6-p1.txt

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/19953

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/44980

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=111263454308478&w=2

Trust: 1.0

url:http://xforce.iss.net/xforce/xfdb/19953

Trust: 0.6

url:http://marc.theaimsgroup.com/?l=bugtraq&m=111263454308478&w=2

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/44980

Trust: 0.6

url:/archive/1/394872

Trust: 0.3

url:http://marc.info/?l=bugtraq&m=111263454308478&w=2

Trust: 0.1

sources: VULHUB: VHN-12233 // BID: 12983 // CNNVD: CNNVD-200505-699 // NVD: CVE-2005-1024

CREDITS

Discovery is credited to SecurityReason <sp3x@securityreason.com>.

Trust: 0.9

sources: BID: 12983 // CNNVD: CNNVD-200505-699

SOURCES

db:VULHUBid:VHN-12233
db:BIDid:12983
db:CNNVDid:CNNVD-200505-699
db:NVDid:CVE-2005-1024

LAST UPDATE DATE

2024-08-14T13:51:05.350000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-12233date:2017-07-11T00:00:00
db:BIDid:12983date:2009-07-12T11:56:00
db:CNNVDid:CNNVD-200505-699date:2005-10-20T00:00:00
db:NVDid:CVE-2005-1024date:2017-07-11T01:32:30.093

SOURCES RELEASE DATE

db:VULHUBid:VHN-12233date:2005-05-02T00:00:00
db:BIDid:12983date:2005-04-03T00:00:00
db:CNNVDid:CNNVD-200505-699date:2005-05-02T00:00:00
db:NVDid:CVE-2005-1024date:2005-05-02T04:00:00