Published:2010/04/08  Last Updated:2010/04/08

JVN#46669729
MODx vulnerable to cross-site scripting

Overview

MODx provided by The MODx CMS Project contains a cross-site scripting vulnerability.

Products Affected

  • MODx Evolution prior to 1.0.3

Description

MODx provided by the MODx CMS Project is a Contents Management System (CMS) software. MODx contains a cross-site scripting vulnerability.

Impact

An arbitrary script may be executed on the user's web browser.

Solution

Update the Software
Update to the latest version according to the information provided by the developer.

References

JPCERT/CC Addendum

Vulnerability Analysis by JPCERT/CC

Analyzed on 2010.04.08

Measures Conditions Severity
Access Required Routed - can be attacked over the Internet using packets
  • High
Authentication None - anonymous or no authentication (IP addresses do not count)
  • High
User Interaction Required Simple - the user must be convinced to take a standard action that does not feel harmful to most users, such as click on a link or view a file
  • Medium
Exploit Complexity Low - little to no expertise and/or luck required to exploit (cross-site scripting)
  • High

Description of each analysis measures

Credit

Takeshi Terada of Mitsui Bussan Secure Directions, Inc. reported this vulnerability to IPA.
JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.

Other Information

JPCERT Alert
JPCERT Reports
CERT Advisory
CPNI Advisory
TRnotes
CVE CVE-2010-1427
JVN iPedia JVNDB-2010-000013

Update History