Vulnerability CVE-2018-12711


Published: 2018-06-26

Description:
An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomla -> Joomla! 

 References:
http://www.securityfocus.com/bid/104565
http://www.securitytracker.com/id/1041244
https://developer.joomla.org/security-centre/740-20180602-core-xss-vulnerability-in-language-switcher-module

Copyright 2024, cxsecurity.com

 

Back to Top