Vulnerability CVE-2011-1134


Published: 2019-11-05   Modified: 2019-11-06

Description:
Cross-Site Scripting (XSS) in Xinha, as included in the Serendipity package before 1.5.5, allows remote attackers to execute arbitrary code in the image manager.

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
S9Y -> Serendipity 

 References:
https://blog.s9y.org/archives/224-Important-Security-Update-Serendipity-1.5.5-released.html
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=611661
https://security-tracker.debian.org/tracker/CVE-2011-1134
https://www.openwall.com/lists/oss-security/2011/03/02/5

Copyright 2024, cxsecurity.com

 

Back to Top