[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2011-3382Date: (C)2011-09-08   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in Phorum before 5.2.16 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
JVN#71435255
JVNDB-2011-000068
http://www.phorum.org/phorum5/read.php?64%2C147504

CPE    57
cpe:/a:phorum:phorum:5.1.18
cpe:/a:phorum:phorum:5.1.17
cpe:/a:phorum:phorum:3.2.2
cpe:/a:phorum:phorum:3.2.3
...
CWE    1
CWE-79

© SecPod Technologies