[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253928

 
 

909

 
 

198006

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-6168Date: (C)2013-11-19   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Zikula Application Framework before 1.3.6 allows remote attackers to inject arbitrary web script or HTML via the returnpage parameter to index.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2013-11/0057.html
BID-63186
http://community.zikula.org/index.php?module=News&func=display&sid=3132
https://www.htbridge.com/advisory/HTB23178
zikulaapplicationframework-unspecified-xss(88654)

CPE    5
cpe:/a:zikula:zikula_application_framework:1.3.0
cpe:/a:zikula:zikula_application_framework:1.3.1
cpe:/a:zikula:zikula_application_framework:1.3.4
cpe:/a:zikula:zikula_application_framework:1.3.2
...
CWE    1
CWE-79

© SecPod Technologies