Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-11690 First vendor Publication 2018-06-14
Vendor Cve Last vendor Modification 2019-03-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Overall CVSS Score 6.1
Base Score 6.1 Environmental Score 6.1
impact SubScore 2.7 Temporal Score 6.1
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Balbooa Gridbox extension version 2.4.0 and previous versions for Joomla! is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11690

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

Snort® IPS/IDS

Date Description
2018-09-19 Joomla Gridbox app cross site scripting attempt
RuleID : 47605 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/542066/100/0/threaded
FULLDISC http://seclists.org/fulldisclosure/2018/Jun/26
MISC http://packetstormsecurity.com/files/148127/Joomla-2.4.0-Gridbox-Cross-Site-S...
https://vel.joomla.org/resolved/2155-gridbox-com-gridbox-multiple-vulnerabili...
https://vulmon.com/vulnerabilitydetails?qid=CVE-2018-11690

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 02:20:59
  • Multiple Updates
2020-05-23 02:10:34
  • Multiple Updates
2020-05-23 01:06:28
  • Multiple Updates
2019-03-14 21:19:46
  • Multiple Updates
2018-10-10 00:20:03
  • Multiple Updates
2018-08-14 21:19:57
  • Multiple Updates
2018-06-19 09:19:17
  • Multiple Updates
2018-06-15 00:19:41
  • First insertion