Vulnerability CVE-2010-4718


Published: 2011-02-01   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla Component (com_lyftenbloggie) XSS/HTML Vulnerability
Ashiyane Digital...
19.12.2010

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Lyften -> Com lyftenbloggie 

 References:
http://www.securityfocus.com/bid/45468
http://secunia.com/advisories/42677
http://packetstormsecurity.org/files/view/96761/joomlalyftenbloggie-xss.txt

Copyright 2024, cxsecurity.com

 

Back to Top