Vulnerability CVE-2018-11690


Published: 2018-06-14

Description:
The Balbooa Gridbox extension version 2.4.0 and previous versions for Joomla! is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Balbooa -> Gridbox 

 References:
http://packetstormsecurity.com/files/148127/Joomla-2.4.0-Gridbox-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2018/Jun/26
http://www.securityfocus.com/archive/1/542066/100/0/threaded
https://vel.joomla.org/resolved/2155-gridbox-com-gridbox-multiple-vulnerabilities
https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-11690

Copyright 2024, cxsecurity.com

 

Back to Top