Vulnerability CVE-2014-5451


Published: 2014-11-06

Description:
Cross-site scripting (XSS) vulnerability in manager/templates/default/header.tpl in MODX Revolution 2.3.1-pl and earlier allows remote attackers to inject arbitrary web script or HTML via the "a" parameter to manager/. NOTE: this issue exists because of a CVE-2014-2080 regression.

See advisories in our WLB2 database:
Topic
Author
Date
Low
MODX Revolution 2.3.1-pl Cross Site Scripting
High-Tech Bridge...
18.09.2014

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
MODX -> Modx revolution 

 References:
http://packetstormsecurity.com/files/128302/MODX-Revolution-2.3.1-pl-Cross-Site-Scripting.html
http://www.securityfocus.com/archive/1/533466/100/0/threaded
http://www.securityfocus.com/bid/69884
https://github.com/modxcms/revolution/commit/e36f80f18e9514204bf2ce82747c8adf7e47a9c9
https://www.htbridge.com/advisory/HTB23229

Copyright 2024, cxsecurity.com

 

Back to Top