CVE-2012-6561

medium

Description

Cross-site scripting (XSS) vulnerability in engine/lib/views.php in Elgg before 1.8.5 allows remote attackers to inject arbitrary web script or HTML via the view parameter to index.php. NOTE: some of these details are obtained from third party information.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/75756

http://www.securityfocus.com/bid/53623

http://secunia.com/advisories/49129

http://elgg.org/getelgg.php?forward=elgg-1.8.5.zip

http://blog.elgg.org/pg/blog/evan/read/209/elgg-185-released

Details

Source: Mitre, NVD

Published: 2013-05-23

Updated: 2017-08-29

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium