3.5
CVSSv2

CVE-2011-4830

Published: 15/12/2011 Updated: 15/12/2011
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

barter-sites com_listing 1.3

Exploits

#################################################################################### Barter Sites 13 Component Joomla SQL Injection & Persistent XSS vulnerabilities #################################################################################### Release Date Bug 28-Oct-2011 Date Added 01-Oct-2011 Vendor Notifica ...