Vulnerability Name:

CVE-2013-5583 (CCN-90144)

Assigned:2013-08-05
Published:2013-08-05
Updated:2016-12-31
Summary:Cross-site scripting (XSS) vulnerability in libraries/idna_convert/example.php in Joomla! 3.1.5 allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: MITRE
Type: CNA
CVE-2013-5583

Source: CCN
Type: Dissecting Web site
Joomla core 3.1.5 reflected XSS vulnerability

Source: MISC
Type: Exploit
http://disse.cting.org/2013/08/05/joomla-core-3_1_5_reflected-xss-vulnerability/

Source: CCN
Type: Joomla! Web site
Joomla! The CMS Trusted By Millions for their Websites

Source: BID
Type: UNKNOWN
61600

Source: CCN
Type: BID-61600
Joomla! 'lang' Parameter Cross-Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
joomla-cve20135583-xss(90144)

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-5583

Vulnerable Configuration:Configuration 1:
  • cpe:/a:joomla:joomla!:3.1.5:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    joomla joomla! 3.1.5