4.3
CVSSv2

CVE-2010-5051

Published: 23/11/2011 Updated: 10/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in admin/core/admin_func.php in razorCMS 1.0 stable allows remote malicious users to inject arbitrary web script or HTML via the content parameter in an edit action to admin/index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

razorcms razorcms 1.0

Exploits

source: wwwsecurityfocuscom/bid/40373/info razorCMS is prone to an HTML-injection vulnerability because it fails to sufficiently sanitize user-supplied data Attacker-supplied HTML or JavaScript code could run in the context of the affected site, potentially allowing the attacker to steal cookie-based authentication credentials and to co ...