Vulnerability CVE-2010-2147


Published: 2010-06-03   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the modveh parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
High
Joomla Component My Car Multiple Vulnerabilities
Valentin
30.05.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Unisoft -> Com mycar 

 References:
http://xforce.iss.net/xforce/xfdb/58976
http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt
http://www.vupen.com/english/advisories/2010/1271
http://www.securityfocus.com/bid/40430
http://www.exploit-db.com/exploits/12779
http://secunia.com/advisories/39983
http://osvdb.org/65000

Copyright 2024, cxsecurity.com

 

Back to Top