4.3
CVSSv2

CVE-2010-1712

Published: 04/05/2010 Updated: 17/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote malicious users to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

webmobo wbnews 2.3.3

Exploits

##################################################################################### #Title: WB News (Webmobo) 233 Stored XSS # #Vendor: wwwwebmoboorg/ # ##################################################################################### #AUTHO ...