4.3
CVSSv2

CVE-2011-4909

Published: 07/10/2012 Updated: 08/10/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Joomla! prior to 1.5.12 allow remote malicious users to inject arbitrary web script or HTML via the HTTP_REFERER header to (1) components/com_content/views/article/tmpl/form.php, (2) components/com_user/controller.php, (3) plugins/system/legacy/html.php, or (4) templates/beez/html/com_content/article/form.php.

Vulnerable Product Search on Vulmon Subscribe to Product

joomla joomla\\! 1.5.4

joomla joomla\\! 1.5.3

joomla joomla\\! 1.5.2

joomla joomla\\! 1.5.1

joomla joomla\\!

joomla joomla\\! 1.5.10

joomla joomla\\! 1.5.9

joomla joomla\\! 1.5.7

joomla joomla\\! 1.5.5

joomla joomla\\! 1.5.0

joomla joomla\\! 1.5.8

joomla joomla\\! 1.5.6

Exploits

source: wwwsecurityfocuscom/bid/35544/info Joomla! is prone to multiple cross-site scripting and information-disclosure vulnerabilities An attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site, steal cookie-based authentication credentials, and obta ...