4.3
CVSSv2

CVE-2008-6501

Published: 20/03/2009 Updated: 29/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in profiles/index.php in Pro Chat Rooms 3.0.2 allows remote malicious users to inject arbitrary web script or HTML via the gud parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

prochatrooms pro chat rooms 3.0.2

Exploits

######################################################################### Pro Chat Rooms Version 302 (XSS/CSRF) Vulnerabilties ######################################################################### ## AUTHOR : ZynbER ## MAiL : ZynbER[at]Gmail[dot]com ## HOME : NoWhere ## Script WebSite : wwwprochatroomscom ## Version : ...