4.3
CVSSv2

CVE-2011-1135

Published: 05/11/2019 Updated: 08/11/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-Site Scripting (XSS) in Xinha, as included in the Serendipity package prior to 1.5.5, allows remote malicious users to execute arbitrary code in plugins/ExtendedFileManager/manager.php and plugins/ImageManager/manager.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

s9y serendipity

Vendor Advisories

Debian Bug report logs - #611661 Bundled plugins using Xinha allow malicious file uploads Package: serendipity; Maintainer for serendipity is (unknown); Reported by: "Daniel E Markle" <dmarkle@ashtechnet> Date: Mon, 31 Jan 2011 18:45:01 UTC Severity: grave Tags: security Found in version serendipity/153-2 Fixed in ver ...