Lucene search

K
cve[email protected]CVE-2010-1746
HistoryMay 06, 2010 - 6:30 p.m.

CVE-2010-1746

2010-05-0618:30:00
CWE-79
web.nvd.nist.gov
17
cve-2010-1746
xss
joomla!
table jx
com_grid
cross-site scripting
web script
html
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.1%

Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php.

Affected configurations

NVD
Node
toolsjxcom_grid
AND
joomlajoomla\!
CPENameOperatorVersion
toolsjx:com_gridtoolsjx com grideq*

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.9 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.1%

Related for CVE-2010-1746