Vulnerability CVE-2014-0793


Published: 2014-01-30

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default URI.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla Komento 1.7.2 Cross Site Scripting
High-Tech Bridge...
24.01.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Stackideas -> Komento 

 References:
http://stackideas.com/downloads/changelog/komento
http://www.exploit-db.com/exploits/31174
http://www.securityfocus.com/archive/1/530873/100/0/threaded
http://www.securityfocus.com/bid/64659
https://www.htbridge.com/advisory/HTB23194

Copyright 2024, cxsecurity.com

 

Back to Top