[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-1712Date: (C)2010-05-04   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
EXPLOIT-DB-12323
SECUNIA-39516
BID-39626
OSVDB-63973
http://inj3ct0r.com/exploits/11914
http://www.hack0wn.com/view.php?xroot=1310.0&cat=exploits
http://www.itsecteam.com/en/vulnerabilities/vulnerability44.htm
wbnews-comments-xss(58025)

CWE    1
CWE-79

© SecPod Technologies