Vulnerability CVE-2015-6584


Published: 2015-09-11

Description:
Cross-site scripting (XSS) vulnerability in the DataTables plugin 1.10.8 and earlier for jQuery allows remote attackers to inject arbitrary web script or HTML via the scripts parameter to media/unit_testing/templates/6776.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sprymedia -> Datatables 

 References:
http://packetstormsecurity.com/files/133555/DataTables-1.10.8-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2015/Sep/37
http://www.securityfocus.com/archive/1/536437/100/0/threaded
https://www.netsparker.com/cve-2015-6384-xss-vulnerability-identified-in-datatables/

Copyright 2024, cxsecurity.com

 

Back to Top