4.3
CVSSv2

CVE-2010-4852

Published: 27/09/2011 Updated: 14/02/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in login.php in Eclime 1.1.2b allows remote malicious users to inject arbitrary web script or HTML via the reason parameter in a fail action.

Vulnerable Product Search on Vulmon Subscribe to Product

eclime eclime 1.1.2b

Exploits

Vulnerability ID: HTB22705 Reference: wwwhtbridgech/advisory/sql_injection_in_eclime_1html Product: Eclime Vendor: wwweclimecom ( wwweclimecom/ ) Vulnerable Version: 112b Vendor Notification: 16 November 2010 Vulnerability Type: SQL Injection Status: Not Fixed, Vendor Alerted, Awaiting Vendor Response Risk level: High Cred ...