Lucene search

K

Firstlastnames Security Vulnerabilities

cve
cve

CVE-2012-6556

Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from...

6AI Score

0.006EPSS

2022-10-03 04:15 PM
19