4.3
CVSSv2

CVE-2011-2509

Published: 27/07/2011 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! prior to 1.6.4 allow remote malicious users to inject arbitrary web script or HTML via (1) the query string to the com_contact component, as demonstrated by the Itemid parameter to index.php; (2) the query string to the com_content component, as demonstrated by the filter_order parameter to index.php; (3) the query string to the com_newsfeeds component, as demonstrated by an arbitrary parameter to index.php; or (4) the option parameter in a reset.request action to index.php; and, when Internet Explorer or Konqueror is used, (5) allow remote malicious users to inject arbitrary web script or HTML via the searchword parameter in a search action to index.php in the com_search component.

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 1.6

joomla joomla\\! 1.5.11

joomla joomla\\! 1.5.13

joomla joomla\\! 1.5.3

joomla joomla\\! 1.5.2

joomla joomla\\! 1.5.22

joomla joomla\\! 1.5.9

joomla joomla\\! 1.5.18

joomla joomla\\! 1.6.1

joomla joomla\\! 1.5.16

joomla joomla\\! 1.5.4

joomla joomla\\! 1.6.0

joomla joomla\\! 1.5.10

joomla joomla\\! 1.5.7

joomla joomla\\! 1.5.0

joomla joomla\\!

joomla joomla\\! 1.5.15

joomla joomla\\! 1.5.6

joomla joomla\\! 1.5.1

joomla joomla\\! 1.5.23

joomla joomla\\! 1.5.17

joomla joomla\\! 1.5.8

joomla joomla\\! 1.5.19

joomla joomla\\! 1.5.21

joomla joomla\\! 1.5.12

joomla joomla\\! 1.5.5

joomla joomla\\! 1.5.20

joomla joomla\\! 1.5.14