Vulnerability CVE-2010-5048


Published: 2011-11-22   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in admin.jcomments.php in the JoomlaTune JComments (com_jcomments) component 2.1.0.0 for Joomla! allows remote authenticated users to inject arbitrary web script or HTML via the name parameter to index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomlatune -> Com jcomments 

 References:
http://packetstormsecurity.org/1005-exploits/joomlajcomments-xss.txt
http://www.htbridge.ch/advisory/xss_vulnerability_in_jcomments_joomla.html
http://www.joomlatune.com/jcomments-v.2.2-release-notes.html
http://www.securityfocus.com/archive/1/511320/100/0/threaded
http://www.securityfocus.com/bid/40230

Copyright 2024, cxsecurity.com

 

Back to Top