CVE-2016-10510

medium

Description

Cross-site scripting (XSS) vulnerability in the Security component of Kohana before 3.3.6 allows remote attackers to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

References

https://lists.debian.org/debian-lts-announce/2018/01/msg00015.html

https://github.com/kohana/kohana/releases/tag/v3.3.6

https://advisory.checkmarx.net/advisory/CX-2016-4451

Details

Source: Mitre, NVD

Published: 2017-08-31

Updated: 2021-03-31

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium