Vulnerability CVE-2013-1636


Published: 2014-03-12

Description:
Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.

See advisories in our WLB2 database:
Topic
Author
Date
Low
WordPress Pretty Link 1.6.3 Cross Site Scripting
hip
21.02.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joobi -> Com jnews 
Civicrm -> Civicrm 
Blair williams -> Pretty link lite 

 References:
https://civicrm.org/advisory/civi-sa-2013-002-openflashchart-xss
http://archives.neohapsis.com/archives/bugtraq/2013-02/0101.html
http://xforce.iss.net/xforce/xfdb/82242
http://wordpress.org/plugins/pretty-link/changelog
http://packetstormsecurity.com/files/121623/Joomla-Jnews-8.0.1-Cross-Site-Scripting.html
http://packetstormsecurity.com/files/120433/WordPress-Pretty-Link-1.6.3-Cross-Site-Scripting.html
http://osvdb.org/90435

Copyright 2024, cxsecurity.com

 

Back to Top