Vulnerability CVE-2015-1058


Published: 2015-01-16

Description:
Multiple cross-site scripting (XSS) vulnerabilities in AdaptCMS 3.0.3 allow remote attackers to inject arbitrary web script or HTML via the (1) data[Category][title] parameter to admin/categories/add, (2) data[Field][title] parameter to admin/fields/ajax_fields/, (3) name property in a basicInfo JSON object to admin/tools/create_theme, (4) data[Link][link_title] parameter to admin/links/links/add, or (5) data[ForumTopic][subject] parameter to forums/off-topic/new.

See advisories in our WLB2 database:
Topic
Author
Date
Low
AdaptCMS 3.0.3 Cross Site Scripting
Gjoko 'Liqu...
06.01.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Insanevisions -> Adaptcms 

 References:
http://packetstormsecurity.com/files/129812/AdaptCMS-3.0.3-Cross-Site-Scripting.html
http://www.exploit-db.com/exploits/35710
http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php
https://exchange.xforce.ibmcloud.com/vulnerabilities/99617

Copyright 2024, cxsecurity.com

 

Back to Top