Vulnerabilities > CVE-2002-1804 - HTML Injection vulnerability in Npds 4.8

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
npds
exploit available

Summary

Cross-site scripting (XSS) vulnerability in NPDS 4.8 allows remote attackers to inject arbitrary web script or HTML via Javascript in an IMG tag.

Vulnerable Configurations

Part Description Count
Application
Npds
1

Exploit-Db

descriptionNPDS 4.8 News Message HTML Injection Vulnerability. CVE-2002-1804. Webapps exploit for php platform
idEDB-ID:21860
last seen2016-02-02
modified2002-09-25
published2002-09-25
reporter[email protected]
sourcehttps://www.exploit-db.com/download/21860/
titleNPDS 4.8 News Message HTML Injection Vulnerability