[Japanese]

JVNDB-2007-000094

MODx cross-site scripting vulnerability

Overview

MODxl, an open source content management system, contains a cross-site scripting vulnerability.
CVSS Severity (What is CVSS?)

CVSS V2 Severity:
Base Metrics 4.3 (Medium) [IPA Score]
  • Access Vector: Network
  • Access Complexity: Medium
  • Authentication: None
  • Confidentiality Impact: None
  • Integrity Impact: Partial
  • Availability Impact: None
Affected Products


MODX
  • MODX 0.9.2.x and earlier

Impact

An arbitrary script may be executed on the user's web browser. If session information from a cookie is leaked, an attacker could possibly conduct session hijacking.
Solution

Vendor Information

MODX
CWE (What is CWE?)

CVE (What is CVE?)

References

  1. JVN : JVN#80271113
Revision History

  • [2008/05/21]
      Web page published