4.3
CVSSv2

CVE-2012-1604

Published: 01/10/2012 Updated: 02/10/2012
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in NextBBS 0.6 allows remote malicious users to inject arbitrary web script or HTML via the do parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

nextbbs nextbbs 0.6

Exploits

source: wwwsecurityfocuscom/bid/52728/info NextBBS is prone to multiple SQL-injection vulnerabilities, a cross-site scripting vulnerability, and an authentication-bypass vulnerability Exploiting these vulnerabilities could allow an attacker to steal cookie-based authentication credentials, compromise the application, access or modify ...