4.3
CVSSv2

CVE-2010-5027

Published: 02/11/2011 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in winners.php in Science Fair In A Box (SFIAB) 2.0.6 and 2.2.0 allows remote malicious users to inject arbitrary web script or HTML via the type parameter. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

sfiab science fair in a box 2.2.0

sfiab science fair in a box 2.0.6

Exploits

Author: L0rd CrusAd3r aka VSN [crusader_hmg@yahoocom] Exploit Title: Science Fair In A Box SQLi & XSS Vulnerability Version:206 Price:Free Vendor url:wwwsfiabca/ Published: 2010-06-09 Greetz to:Sid3^effects, MaYur, M4n0j, Dark Blue™®, S1ayer,d3c0d3r and to all ICW members ########################################################## ...