6.1
CVSSv3

CVE-2017-16356

Published: 20/02/2018 Updated: 05/03/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Reflected XSS in Kubik-Rubik SIGE (aka Simple Image Gallery Extended) prior to 3.3.0 allows malicious users to execute JavaScript in a victim's browser by having them visit a plugins/content/sige/plugin_sige/print.php link with a crafted img, name, or caption parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

kubik-rubik simple image gallery extended

Exploits

# Exploit Title: Joomla! Component SIGE version <= 323 Cross-site Scripting # Date: 15-02-2018 # Software Link: downloadskubik-rubikde/joomla-extensions/plg_sige_v323zip # Exploit Author: Alwin Peppels # Website: wwwonvionl # CVE: CVE-2017-16356 # Category: webapps 1 Description Kubik-Rubik Simple Image Gallery Extended (SIGE) ...
Joomla Kubik-Rubik Simple Image Gallery Extended (SIGE) component version 323 suffers from a cross site scripting vulnerability ...