Vulnerability CVE-2012-6666


Published: 2020-02-10

Description:
vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Vbseo -> Vbseo 

 References:
https://www.exploit-db.com/exploits/37944
https://www.securityfocus.com/bid/55908

Copyright 2024, cxsecurity.com

 

Back to Top