Vulnerability CVE-2011-4809


Published: 2011-12-13   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7) books[], (8) movies[], (9) games[], (10) syp[], (11) ft[], and (12) fa[] parameters in a save task for a profile to index.php. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomlaextensions -> Com hmcommunity 

 References:
http://www.osvdb.org/76726
http://www.exploit-db.com/exploits/18050
http://secunia.com/advisories/46656
http://joomlaextensions.co.in/index.php?option=com_jeshop&view=category_detail&Itemid=118&id=38

Copyright 2024, cxsecurity.com

 

Back to Top