CVE-2007-3366

medium

Description

Cross-site scripting (XSS) vulnerability in Simple CGI Wrapper (scgiwrap) in cPanel before 10.9.1, and 11.x before 11.4.19-R14378, allows remote attackers to inject arbitrary web script or HTML via the URI. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/35008

http://www.securityfocus.com/bid/24586

http://secunia.com/advisories/25722

http://osvdb.org/35860

Details

Source: Mitre, NVD

Published: 2007-06-22

Updated: 2017-07-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium