Vulnerability CVE-2018-10068


Published: 2018-04-12   Modified: 2018-04-15

Description:
The jDownloads extension before 3.2.59 for Joomla! has XSS.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Joomla! Component jDownloads 3.2.58 Cross Site Scripting
Sureshbabu Narva...
17.04.2018

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None

 References:
http://www.jdownloads.com/index.php/news/264-jdownloads-3-2-59-published.html
https://vel.joomla.org/resolved/2150-jdownloads-3-2-58-xss-cross-site-scripting
https://www.exploit-db.com/exploits/44471/

Copyright 2024, cxsecurity.com

 

Back to Top