Rapid7 Vulnerability & Exploit Database

Joomla!: [20180602] - Core - XSS vulnerability in language switcher module (CVE-2018-12711)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Joomla!: [20180602] - Core - XSS vulnerability in language switcher module (CVE-2018-12711)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
06/26/2018
Created
07/25/2018
Added
06/27/2018
Modified
08/21/2018

Description

An XSS issue was discovered in the language switcher module in Joomla! 1.6.0 through 3.8.8 before 3.8.9. In some cases, the link of the current language might contain unescaped HTML special characters. This may lead to reflective XSS via injection of arbitrary parameters and/or values on the current page URL.

Solution(s)

  • joomla-upgrade-3_8_9

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;