Vulnerability CVE-2012-6556


Published: 2013-05-23

Description:
Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from third party information.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Vanilla FirstLastNames 1.3.2 Plugin Persistant XSS Vulnerability
Henry Hoggard
28.05.2013

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jspautsch -> Firstlastnames 

 References:
http://www.securityfocus.com/bid/53637
http://www.henryhoggard.co.uk/security/197
http://www.exploit-db.com/exploits/18912
http://secunia.com/advisories/49215

Copyright 2024, cxsecurity.com

 

Back to Top