Vulnerability CVE-2013-4759


Published: 2013-08-09   Modified: 2013-08-10

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the Magnolia Form module 1.x before 1.4.7 and 2.x before 2.0.2 for Magnolia CMS allow remote attackers to inject arbitrary web script or HTML via the (1) username, (2) fullname, or (3) email parameter to magnoliaPublic/demo-project/members-area/registration.html.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Magnolia CMS 5.0.1 Community Edition Cross Site Scripting
High-Tech Bridge...
25.07.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Magnolia-cms -> Magnolia form module 

 References:
https://www.htbridge.com/advisory/HTB23163
http://xforce.iss.net/xforce/xfdb/85940
http://www.securityfocus.com/bid/61423
http://packetstormsecurity.com/files/122527/Magnolia-CMS-5.0.1-Community-Edition-Cross-Site-Scripting.html
http://osvdb.org/95628
http://archives.neohapsis.com/archives/bugtraq/2013-07/0160.html

Copyright 2024, cxsecurity.com

 

Back to Top