6.1
CVSSv3

CVE-2015-7324

Published: 27/12/2017 Updated: 11/01/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component prior to 2.0.5 for Joomla! allow remote malicious users to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment.

Vulnerable Product Search on Vulmon Subscribe to Product

stackideas komento

Exploits

Joomla Komento versions prior to 205 suffer from a persistent cross site scripting vulnerability ...