Vulnerability CVE-2012-6561


Published: 2013-05-23

Description:
Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party information.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
ELGG -> ELGG 

 References:
http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip
http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released
http://xforce.iss.net/xforce/xfdb/75756
http://www.securityfocus.com/bid/53623
http://secunia.com/advisories/49129

Copyright 2024, cxsecurity.com

 

Back to Top