4.3
CVSSv2

CVE-2010-3457

Published: 17/09/2010 Updated: 25/08/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Symphony CMS 2.0.7 and 2.1.1 allow remote malicious users to inject arbitrary web script or HTML via the (1) fields[website] parameter in the post comments feature in articles/a-primer-to-symphony-2s-default-theme/ or (2) send-email[recipient] parameter to about/. NOTE: some of these details are obtained from third party information.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

getsymphony symphony 2.1.1

getsymphony symphony 2.0.7

Exploits

Symphony 207 Multiple Vulnerabilities bug found by Jose Luis Gongora Fernandez (aka) JosS contact: sys-project[at]hotmailcom website: wwwhack0wncom/ - download: downloadssymphony-cmscom/symphony-package/36030/symphony-207zip - CMS: XSLT-powered open source content management system ~ [SQL] This vulnerability a ...