[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-0341Date: (C)2014-04-15   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in PivotX before 2.3.9 allow remote authenticated users to inject arbitrary web script or HTML via the title field to (1) templates_internal/pages.tpl, (2) templates_internal/home.tpl, or (3) templates_internal/entries.tpl; (4) an event field to objects.php; or the (5) email or (6) nickname field to pages.php, related to templates_internal/users.tpl.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
BID-66800
VU#901156
http://blog.pivotx.net/archive/2014/03/03/pivotx-239-released
http://pivotx.net/page/security
http://sourceforge.net/p/pivot-weblog/code/4345/
http://sourceforge.net/p/pivot-weblog/code/4349/

CPE    17
cpe:/a:pivotx:pivotx:2.2.0:rc
cpe:/a:pivotx:pivotx:2.2.0:b2
cpe:/a:pivotx:pivotx:2.2.0:b1
cpe:/a:pivotx:pivotx:2.1.0
...
CWE    1
CWE-79

© SecPod Technologies