CVE-2011-3595 Detail

Current Description

Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.

Source:  MITRE
View Analysis Description

Analysis Description

Multiple Cross-site Scripting (XSS) vulnerabilities exist in Joomla! through 1.7.0 in index.php in the search word, extension, asset, and author parameters.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

Change History

1 change record found – show changes

Initial Analysis1/24/2020 11:55:29 AM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:joomla:joomla!:*:*:*:*:*:*:*:* versions up to (including) 1.7.0
Added CVSS V2
NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
http://yehg.net/lab/pr0js/advisories/joomla/core/%5Bjoomla_1.7.0-stable%5D_cross_site_scripting%28XSS%29 No Types Assigned
http://yehg.net/lab/pr0js/advisories/joomla/core/%5Bjoomla_1.7.0-stable%5D_cross_site_scripting%28XSS%29 Exploit, Third Party Advisory
Changed Reference Type
https://www.openwall.com/lists/oss-security/2011/10/04/7 No Types Assigned
https://www.openwall.com/lists/oss-security/2011/10/04/7 Exploit, Mailing List, Third Party Advisory
Changed Reference Type
https://www.rapid7.com/db/vulnerabilities/joomla-20110902-core-xss-vulnerability No Types Assigned
https://www.rapid7.com/db/vulnerabilities/joomla-20110902-core-xss-vulnerability Third Party Advisory

Quick Info

CVE Dictionary Entry:
CVE-2011-3595
NVD Published Date:
01/22/2020
NVD Last Modified:
01/24/2020