[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-10510Date: (C)2017-09-01   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
https://lists.debian.org/debian-lts-announce/2018/01/msg00015.html
https://advisory.checkmarx.net/advisory/CX-2016-4451
https://github.com/kohana/kohana/issues/107
https://github.com/kohana/kohana/releases/tag/v3.3.6
https://www.checkmarx.com/advisories/cross-site-scripting-xss-vulnerability-in-kohana/

CPE    1
cpe:/o:debian:debian_linux:7.0
CWE    1
CWE-79

© SecPod Technologies