Vulnerabilities > CVE-2006-1748 - Unspecified vulnerability in XMB Software XMB Forum 1.9.5

047910
CVSS 2.6 - LOW
Attack vector
NETWORK
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
high complexity
xmb-software

Summary

Cross-site scripting (XSS) vulnerability in XMB Forum 1.9.5 allows remote attackers to inject arbitrary web script or HTML by uploading a Flash (.SWF) video that contains a getURL function call, which causes the video to be rendered without disabling ActionScript.

Vulnerable Configurations

Part Description Count
Application
Xmb_Software
1

Statements

contributor
lastmodified2008-12-11
organizationXMB
statementXMB version 1.9.10 or later must be installed to prevent attacks described by this CVE. A patch is also included in third service pack for version 1.9.8 only. All other versions of XMB are vulnerable until upgraded. Upgrades are available at http://www.xmbforum.com/