Vulnerability CVE-2014-1837


Published: 2014-01-30   Modified: 2014-01-31

Description:
Cross-site scripting (XSS) vulnerability in the StackIdeas Komento (com_komento) component before 1.7.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors related to "checking new comments."

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Stackideas -> Komento 

 References:
http://www.securityfocus.com/bid/65173
http://stackideas.com/downloads/changelog/komento
http://secunia.com/advisories/56577
http://osvdb.org/102563

Copyright 2024, cxsecurity.com

 

Back to Top