Vulnerability CVE-2018-6379


Published: 2018-01-30

Description:
In Joomla! before 3.8.4, inadequate input filtering in the Uri class (formerly JUri) leads to an XSS vulnerability.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Joomla -> Joomla! 

 References:
http://www.securityfocus.com/bid/102918
http://www.securitytracker.com/id/1040316
https://developer.joomla.org/security-centre/721-20180104-core-xss-vulnerability.html

Copyright 2024, cxsecurity.com

 

Back to Top