CVE-2011-2935:
Elgg Reflected XSS Vulnerability
6.1
CVSS Score
3.1
Basic Information
CVE ID
GHSA ID
EPSS Score
0.53429%
CWE
Published
4/22/2022
Updated
1/12/2024
KEV Status
No
Technology
PHP
Technical Details
CVSS Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Package Name | Ecosystem | Vulnerable Versions | First Patched Version |
---|---|---|---|
elgg/elgg | composer | <= 1.7.10 | 1.7.11 |
Vulnerability Intelligence
Miggo AI
Root Cause Analysis
The vulnerability stems from unsanitized use of the 'internalname' parameter in mod/embed/embed.php
. The commit diff shows the fix added htmlentities()
sanitization to $internalname, which was previously just retrieved via get_input()
. This parameter is directly reflected in the response without encoding in vulnerable versions, enabling the XSS payload demonstrated in the PoC. The file path and parameter handling are explicitly shown in both the vulnerability description and commit diff.