CVE-2018-11690

The Balbooa Gridbox extension version 2.4.0 and previous versions for Joomla! is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
Configurations

Configuration 1 (hide)

cpe:2.3:a:balbooa:gridbox:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2018-06-14 20:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-11690

Mitre link : CVE-2018-11690

CVE.ORG link : CVE-2018-11690


JSON object : View

Products Affected

balbooa

  • gridbox
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')