// For flags

CVE-2010-5048

Joomla! Component JComments 2.1 - 'ComntrNam' Cross-Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in admin.jcomments.php in the JoomlaTune JComments (com_jcomments) component 2.1.0.0 for Joomla! allows remote authenticated users to inject arbitrary web script or HTML via the name parameter to index.php.

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en admin.jcomments.php en el componente JoomlaTune JComments (com_jcomments)para Joomla!, permite a usuarios autenticados remotamente inyectar secuencias de comandos web o HTML a través del parámetro name en index.php

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-05-18 First Exploit
  • 2011-11-22 CVE Reserved
  • 2011-11-23 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Joomlatune
Search vendor "Joomlatune"
Com Jcomments
Search vendor "Joomlatune" for product "Com Jcomments"
2.1.0.0
Search vendor "Joomlatune" for product "Com Jcomments" and version "2.1.0.0"
-
Affected
in Joomla
Search vendor "Joomla"
Joomla\!
Search vendor "Joomla" for product "Joomla\!"
*-
Safe