Vulnerability Name:

CVE-2010-2046 (CCN-58746)

Assigned:2010-05-19
Published:2010-05-19
Updated:2010-05-26
Summary:Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via (1) the DOMAINID parameter to server/cookies.php or (2) the SERVER parameter to server/index.php.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.1 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:U/RC:UR)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2010-2046

Source: MISC
Type: Exploit
http://packetstormsecurity.org/1005-exploits/joomlaactivehelper-xss.txt

Source: CCN
Type: SA39870
Joomla ActiveHelper LiveHelp Component DOMAINID Cross-Site Scripting Vulnerability

Source: SECUNIA
Type: Vendor Advisory
39870

Source: CCN
Type: ActiveHelper Web site
ActiveHelper LiveHelp component for Joomla

Source: CCN
Type: OSVDB ID: 64749
ActiveHelper LiveHelp Component for Joomla! administrator/components/com_activehelper_livehelp/server/cookies.php DOMAINID XSS

Source: BID
Type: UNKNOWN
40278

Source: CCN
Type: BID-40278
Joomla! ActiveHelper LiveHelp Component Multiple Cross-Site Scripting Vulnerabilities

Source: CCN
Type: Ascii for Breakfast Blog
Joomla Component ActiveHelper LiveHelp XSS Vulnerabilities

Source: MISC
Type: Exploit
http://www.xenuser.org/2010/05/19/joomla-component-activehelper-livehelp-xss-vulnerabilities/

Source: MISC
Type: Exploit
http://xenuser.org/documents/security/joomla_com_activehelper_livehelp_xss.txt

Source: XF
Type: UNKNOWN
activehelper-joomla-cookies-xss(58746)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:activehelper:com_activehelper_livehelp:2.0.3:*:*:*:*:*:*:*
  • AND
  • cpe:/a:joomla:joomla!:*:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    activehelper com activehelper livehelp 2.0.3
    joomla joomla! *