Lucene search

K
cve[email protected]CVE-2010-1712
HistoryMay 04, 2010 - 4:00 p.m.

CVE-2010-1712

2010-05-0416:00:35
CWE-79
web.nvd.nist.gov
20
cve-2010-1712
cross-site scripting
xss
webmobo wb news 2.3.3
security vulnerability
remote attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
webmobowbnewsMatch2.3.3
CPENameOperatorVersion
webmobo:wbnewswebmobo wbnewseq2.3.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6 Medium

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.5%

Related for CVE-2010-1712