The Balbooa Gridbox extension version 2.4.0 and previous versions for Joomla! is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-06-14T20:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2018-06-03T00:00:00


Link: CVE-2018-11690

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-06-14T20:29:00.363

Modified: 2019-03-14T17:02:01.823


Link: CVE-2018-11690

JSON object: View

cve-icon Redhat Information

No data.

CWE