Vulnerability CVE-2015-7324


Published: 2017-12-27

Description:
Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla Komento Cross Site Scripting
David Sopas
07.10.2015

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://seclists.org/fulldisclosure/2015/Oct/11
https://stackideas.com/changelog/komento?version=2.0.5
https://www.davidsopas.com/komento-joomla-component-persistent-xss/

Copyright 2024, cxsecurity.com

 

Back to Top