Vulnerability CVE-2013-4624


Published: 2013-11-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Jahia xCM 6.6.1.0 before hotfix 7 allow remote attackers to inject arbitrary web script or HTML via (1) the site parameter to engines/manager.jsp, (2) the searchString parameter to administration/ in a search action, or the (3) username, (4) firstName, (5) lastName, (6) email, or (7) organization field to administration/ in a users action.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Jahia xCM 6.6.1.0 r43343 Cross Site Scripting
High-Tech Bridge...
02.08.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jahia -> Jahia xcm 

 References:
https://www.htbridge.com/advisory/HTB23159

Copyright 2024, cxsecurity.com

 

Back to Top