XAMPP 1.8.1 does not properly restrict access to xampp/lang.php, which allows remote attackers to modify xampp/lang.tmp and execute cross-site scripting (XSS) attacks via the WriteIntoLocalDisk method.
References
Configurations
History
21 Nov 2024, 01:52
Type | Values Removed | Values Added |
---|---|---|
References | () http://archives.neohapsis.com/archives/bugtraq/2013-09/0131.html - Exploit | |
References | () http://osvdb.org/97780 - | |
References | () http://packetstormsecurity.com/files/123407/XAMPP-1.8.1-Local-Write-Access.html - Exploit | |
References | () http://www.exploit-db.com/exploits/28654 - Exploit | |
References | () http://www.securityfocus.com/bid/62665 - Exploit | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/87499 - |
Information
Published : 2014-09-29 22:55
Updated : 2024-11-21 01:52
NVD link : CVE-2013-2586
Mitre link : CVE-2013-2586
CVE.ORG link : CVE-2013-2586
JSON object : View
Products Affected
apachefriends
- xampp
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')