Lucene search

K
cvelistMitreCVELIST:CVE-2018-11690
HistoryJun 14, 2018 - 8:00 p.m.

CVE-2018-11690

2018-06-1420:00:00
mitre
www.cve.org
4

EPSS

0.181

Percentile

96.3%

The Balbooa Gridbox extension version 2.4.0 and previous versions for Joomla! is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim’s Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim’s cookie-based authentication credentials.

EPSS

0.181

Percentile

96.3%

Related for CVELIST:CVE-2018-11690