Vulnerability CVE-2015-6810


Published: 2015-09-04

Description:
Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Invisionpower -> Invision power board 

 References:
https://www.exploit-db.com/exploits/37989/
https://community.invisionpower.com/release-notes/40121-r22/

Copyright 2024, cxsecurity.com

 

Back to Top