Vulnerability CVE-2014-9103


Published: 2014-11-26

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla Kunena Forum 3.0.5 Cross Site Scripting
Raymond Rizk
31.07.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kunena -> Kunena 

 References:
http://www.kunena.org/blog/139-kunena-3-0-6-released
http://www.securityfocus.com/bid/68956
http://www.kunena.org/docs/Kunena_3.0.6_Read_Me
http://packetstormsecurity.com/files/127684/joomlakunena305-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top