Vulnerability CVE-2009-3155


Published: 2009-09-10   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in gmap.php in the Almond Classifieds (com_aclassf) component 7.5 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the addr parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Joomla Almond Classifieds 7.5 (com_aclassf) Multiple Vulnerabilities
Moudi
15.09.2009

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Almondsoft -> Com aclassf 

 References:
http://www.exploit-db.com/exploits/9258

Copyright 2024, cxsecurity.com

 

Back to Top