CVE-2018-12711

medium

Description

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.

References

https://developer.joomla.org/security-centre/740-20180602-core-xss-vulnerability-in-language-switcher-module

http://www.securitytracker.com/id/1041244

http://www.securityfocus.com/bid/104565

Details

Source: Mitre, NVD

Published: 2018-06-26

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium