4.3
CVSSv2

CVE-2008-4089

Published: 15/09/2008 Updated: 29/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in print.php in myPHPNuke (MPN) prior to 1.8.8_8rc2 allows remote malicious users to inject arbitrary web script or HTML via the sid parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

myphpnuke myphpnuke 1.8.8_7

myphpnuke myphpnuke 1.8.8_8

myphpnuke myphpnuke

Exploits

############################################################ Cross-Site Scripting and SQL Injection vulnerabilities in myPHPNuke By MustLive (websecuritycomua) Detailed information: websecuritycomua/2391/ Description: There are Cross-Site Scripting and SQL Injection vulnerabilities in printphp in myPHPNuke XSS: site ...