Vulnerability CVE-2013-6168


Published: 2013-11-14   Modified: 2013-11-15

Description:
Cross-site scripting (XSS) vulnerability in Zikula Application Framework before 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the returnpage parameter to index.php.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Zikula 1.3.5 Build 20 Cross Site Scripting
High-Tech Bridge...
14.11.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Zikula -> Zikula application framework 

 References:
http://community.zikula.org/index.php?module=News&func=display&sid=3132
https://www.htbridge.com/advisory/HTB23178
http://xforce.iss.net/xforce/xfdb/88654
http://www.securityfocus.com/bid/63186
http://archives.neohapsis.com/archives/bugtraq/2013-11/0057.html

Copyright 2024, cxsecurity.com

 

Back to Top