4.3
CVSSv2

CVE-2011-3622

Published: 22/01/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum prior to 5.2.18.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

phorum phorum