XSS Vulnerability in Kunena Extension 5.0.2 - 5.0.4 for Joomla!

XSS Vulnerability in Kunena Extension 5.0.2 - 5.0.4 for Joomla!

CVE-2017-5673 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php, crypsis/layouts/message/item/bottom/default.php, crypsisb3/layouts/message/item/default.php, crypsisb3/layouts/message/item/top/default.php, and crypsisb3/layouts/message/item/bottom/default.php. This is fixed in 5.0.5.

Learn more about our Web Application Penetration Testing UK.