Published:2009/01/09  Last Updated:2009/01/09

JVN#10170564
MODx cross-site scripting vulnerability

Overview

MODx, an open source contents management system, contains a cross-site scripting vulnerability.

Products Affected

  • MODx 0.9.6.2 and earlier

Description

MODx, an open source contents management system, contains multiple cross-site scripting vulnerabilities.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Apply the latest update provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2009.01.09

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Gaku Mochizuki of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2008-5942
JVN iPedia JVNDB-2009-000003

Update History