// For flags

CVE-2009-3155

Joomla! Component Almond Classifieds com_aclassf 7.5 - Multiple Vulnerabilities

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in gmap.php in the Almond Classifieds (com_aclassf) component 7.5 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the addr parameter.

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados - XSS - en gmap.php en el componente Almond Classifieds (com_aclassf) v7.5 para Joomla! permite a los atacantes remotos inyectar arbitrariamente una secuencia de comandos web o HTML a través del parámetro addr.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2009-07-27 First Exploit
  • 2009-09-10 CVE Reserved
  • 2009-09-10 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Almondsoft
Search vendor "Almondsoft"
Com Aclassf
Search vendor "Almondsoft" for product "Com Aclassf"
7.5
Search vendor "Almondsoft" for product "Com Aclassf" and version "7.5"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla
Search vendor "Joomla" for product "Joomla"
*-
Safe