Lucene search

K
nvd[email protected]NVD:CVE-2012-6555
HistoryMay 23, 2013 - 3:55 p.m.

CVE-2012-6555

2013-05-2315:55:01
CWE-79
web.nvd.nist.gov
2

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

48.6%

Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.

Affected configurations

Nvd
Node
vanillaforumslatestcommentMatch1.1vanilla
VendorProductVersionCPE
vanillaforumslatestcomment1.1cpe:2.3:a:vanillaforums:latestcomment:1.1:*:*:*:*:vanilla:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.8

Confidence

High

EPSS

0.001

Percentile

48.6%

Related for NVD:CVE-2012-6555