Vulnerability CVE-2010-2046


Published: 2010-05-25   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via (1) the DOMAINID parameter to server/cookies.php or (2) the SERVER parameter to server/index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla Component ActiveHelper LiveHelp 2.0.3 XSS Vulnerabilities
Valentin
28.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Activehelper -> Com activehelper livehelp 

 References:
http://xenuser.org/documents/security/joomla_com_activehelper_livehelp_xss.txt
http://www.xenuser.org/2010/05/19/joomla-component-activehelper-livehelp-xss-vulnerabilities/
http://www.securityfocus.com/bid/40278
http://secunia.com/advisories/39870
http://packetstormsecurity.org/1005-exploits/joomlaactivehelper-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top