Vulnerability CVE-2011-4830


Published: 2011-12-14   Modified: 2012-02-13

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Barter-sites -> Com listing 

 References:
http://www.exploit-db.com/exploits/18046
http://my.barter-sites.com/index.php?option=com_content&view=article&id=6&Itemid=25
http://docs.joomla.org/Vulnerable_Extensions_List#Barter_Sites_1.3

Copyright 2024, cxsecurity.com

 

Back to Top