[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6561Date: (C)2013-05-23   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
SECUNIA-49129
BID-53623
elgg-index-xss(75756)
http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released
http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip

CPE    22
cpe:/a:elgg:elgg:1.8.0.1
cpe:/a:elgg:elgg:1.7.18
cpe:/a:elgg:elgg:1.7.17
cpe:/a:elgg:elgg:1.7.16
...
CWE    1
CWE-79

© SecPod Technologies