4.3
CVSSv2

CVE-2012-1211

Published: 24/02/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in pfile/kommentar.php in Powie pFile 1.02 allows remote malicious users to inject arbitrary web script or HTML via the filecat parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

powie pfile 1.02

Exploits

source: wwwsecurityfocuscom/bid/51982/info pfile is prone to a cross-site scripting vulnerability and an SQL-injection vulnerability because it fails to properly sanitize user-supplied input Exploiting these issues could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify data ...