ID CVE-2006-4474
Summary Multiple cross-site scripting (XSS) vulnerabilities in Joomla! before 1.0.11 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters in (1) Admin Module Manager, (2) Admin Help, and (3) Search.
References
Vulnerable Configurations
  • cpe:2.3:a:joomla:joomla:1.0.9:*:*:*:*:*:*:*
    cpe:2.3:a:joomla:joomla:1.0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
    cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 20-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
confirm
secunia 21666
vupen ADV-2006-3408
xf joomla-admin-xss(28633)
Last major update 20-07-2017 - 01:33
Published 31-08-2006 - 20:04
Last modified 20-07-2017 - 01:33
Back to Top