Vulnerability CVE-2011-4095


Published: 2020-01-21

Description:
Jara 1.6 has an XSS vulnerability

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jara project -> JARA 

 References:
https://seclists.org/oss-sec/2011/q4/193
https://www.openwall.com/lists/oss-security/2011/10/31/4

Copyright 2024, cxsecurity.com

 

Back to Top