Vulnerability CVE-2016-10510


Published: 2017-08-31   Modified: 2017-09-01

Description:
Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Kohanaframework -> Kohana 
Debian -> Debian linux 

 References:
https://github.com/kohana/kohana/issues/107
https://github.com/kohana/kohana/releases/tag/v3.3.6
https://lists.debian.org/debian-lts-announce/2018/01/msg00015.html
https://www.checkmarx.com/advisories/cross-site-scripting-xss-vulnerability-in-kohana/

Copyright 2024, cxsecurity.com

 

Back to Top