// For flags

CVE-2015-7324

Joomla Komento Cross Site Scripting

Severity Score

6.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment.

MĂșltiples vulnerabilidades de Cross-Site Scripting (XSS) en helpers/comment.php en el componente StackIdeas Komento (com_komento) en versiones anteriores a la 2.0.5 para Joomla! permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante las etiquetas (1) img o (2) url de un nuevo comentario.

Joomla Komento versions prior to 2.0.5 suffer from a persistent cross site scripting vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-09-22 CVE Reserved
  • 2015-10-04 CVE Published
  • 2023-07-23 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Stackideas
Search vendor "Stackideas"
Komento
Search vendor "Stackideas" for product "Komento"
< 2.0.5
Search vendor "Stackideas" for product "Komento" and version " < 2.0.5"
joomla\!
Affected