logo

CVE-2011-2509 joomla/joomla-cms

Package

Manager: composer
Name: joomla/joomla-cms
Vulnerable Version: >=0 <1.6.4

Severity

Level: Medium

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N

EPSS: 0.00027 pctl0.05804

Details

Joomla! vulnerable to Cross-site Scripting Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.6.4 allow remote attackers to inject arbitrary web script or HTML via (1) the query string to the com_contact component, as demonstrated by the Itemid parameter to index.php; (2) the query string to the com_content component, as demonstrated by the filter_order parameter to index.php; (3) the query string to the com_newsfeeds component, as demonstrated by an arbitrary parameter to index.php; or (4) the option parameter in a reset.request action to index.php; and, when Internet Explorer or Konqueror is used, (5) allow remote attackers to inject arbitrary web script or HTML via the searchword parameter in a search action to index.php in the com_search component.

Metadata

Created: 2022-05-14T03:08:10Z
Modified: 2025-04-12T01:57:05Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-vcq7-x4wr-w2mj/GHSA-vcq7-x4wr-w2mj.json
CWE IDs: ["CWE-79"]
Alternative ID: GHSA-vcq7-x4wr-w2mj
Finding: F008
Auto approve: 1