// For flags

CVE-2015-2250

Concrete5 5.7.3.1 Cross Site Scripting

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in concrete5 before 5.7.4 allow remote attackers to inject arbitrary web script or HTML via the (1) banned_word[] parameter to index.php/dashboard/system/conversations/bannedwords/success, (2) channel parameter to index.php/dashboard/reports/logs/view, (3) accessType parameter to index.php/tools/required/permissions/access_entity, (4) msCountry parameter to index.php/dashboard/system/multilingual/setup/load_icon, arHandle parameter to (5) design/submit or (6) design in index.php/ccm/system/dialogs/area/design/submit, (7) pageURL to index.php/dashboard/pages/single, (8) SEARCH_INDEX_AREA_METHOD parameter to index.php/dashboard/system/seo/searchindex/updated, (9) unit parameter to index.php/dashboard/system/optimization/jobs/job_scheduled, (10) register_notification_email parameter to index.php/dashboard/system/registration/open/1, or (11) PATH_INFO to index.php/dashboard/extend/connect/.

Múltiples vulnerabilidades de XSS en concrete5 anterior a 5.7.4 permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través (1) del parámetro banned_word[] en index.php/dashboard/system/conversations/bannedwords/success, (2) del parámetro channel en index.php/dashboard/reports/logs/view, (3) del parámetro accessType en index.php/tools/required/permissions/access_entity, (4) del parámetro msCountry en index.php/dashboard/system/multilingual/setup/load_icon, del parámetro arHandle en (5) design/submit o (6) design en index.php/ccm/system/dialogs/area/design/submit, (7) pageURL en index.php/dashboard/pages/single, (8) del parámetro SEARCH_INDEX_AREA_METHOD en index.php/dashboard/system/seo/searchindex/updated, (9) del parámetro unit en index.php/dashboard/system/optimization/jobs/job_scheduled, (10) del parámetro register_notification_email en index.php/dashboard/system/registration/open/1, o (11) PATH_INFO en index.php/dashboard/extend/connect/.

Concrete5 version 5.7.3.1 suffers from multiple cross site scripting vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-03-09 CVE Reserved
  • 2015-05-13 CVE Published
  • 2024-01-20 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Concrete5
Search vendor "Concrete5"
Concrete5
Search vendor "Concrete5" for product "Concrete5"
<= 5.7.3.1
Search vendor "Concrete5" for product "Concrete5" and version " <= 5.7.3.1"
-
Affected