Vulnerability CVE-2014-8690


Published: 2015-02-19

Description:
Multiple cross-site scripting (XSS) vulnerabilities in Exponent CMS before 2.1.4 patch 6, 2.2.x before 2.2.3 patch 9, and 2.3.x before 2.3.1 patch 4 allow remote attackers to inject arbitrary web script or HTML via the (1) PATH_INFO, the (2) src parameter in a none action to index.php, or the (3) "First Name" or (4) "Last Name" field to users/edituser.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Exponent CMS 2.3.1 Cross-Site Scripting Vulnerabilies
Mayuresh & N...
13.02.2015
Low
Multiple Exponent CMS Cross-Site Scripting Vulnerabilies
Mayuresh Dani
22.02.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Exponentcms -> Exponent cms 

 References:
http://exponentcms.lighthouseapp.com/projects/61783/tickets/1230-universal-cross-site-scripting-in-exponent-cms-231-and-prior
http://packetstormsecurity.com/files/130382/Exponent-CMS-2.3.1-Cross-Site-Scripting.html
http://www.exploit-db.com/exploits/36059
http://www.exponentcms.org/news/show/title/corrected-security-patches-released-for-v2-1-4-v2-2-3-and-v2-3-0
http://www.securitytracker.com/id/1031775
https://exchange.xforce.ibmcloud.com/vulnerabilities/100877

Copyright 2024, cxsecurity.com

 

Back to Top