Vulnerability CVE-2012-2413


Published: 2014-10-20

Description:
Cross-site scripting (XSS) vulnerability in the ja_purity template for Joomla! 1.5.26 and earlier allows remote attackers to inject arbitrary web script or HTML via the Mod* cookie parameter to html/modules.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla 1.5.26 ja_purity Cross Site Scripting
waraxe
04.05.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomla -> Joomla! 

 References:
http://xforce.iss.net/xforce/xfdb/75398
http://www.waraxe.us/advisory-87.html
http://www.securityfocus.com/bid/53382
http://archives.neohapsis.com/archives/bugtraq/2012-05/0021.html

Copyright 2024, cxsecurity.com

 

Back to Top