Vulnerability CVE-2012-6555


Published: 2013-05-23

Description:
Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Sahotataran -> Latestcomment 

 References:
http://www.securityfocus.com/bid/53633
http://www.henryhoggard.co.uk/security/191/
http://www.exploit-db.com/exploits/18908
http://secunia.com/advisories/49249

Copyright 2024, cxsecurity.com

 

Back to Top