4.3
CVSSv2

CVE-2010-2147

Published: 03/06/2010 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the My Car (com_mycar) component 1.0 for Joomla! allows remote malicious users to inject arbitrary web script or HTML via the modveh parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

unisoft com_mycar 1.0

Exploits

# Exploit Title: Joomla Component My Car Multiple Vulnerabilities # Date: 28th May 2010 # Author: Valentin # Category: webapps/0day # Version: 10 # Tested on: # CVE : # Code : [:::::::::::::::::::::::::::::::::::::: 0x1 ::::::::::::::::::::::::::::::::::::::] >> General Information Advisory/Exploit Title = Joomla Component MyCar Multi ...