4.3
CVSSv2

CVE-2012-2903

Published: 21/05/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in PHP Address Book 7.0 and previous versions allow remote malicious users to inject arbitrary web script or HTML via the (1) PATH_INFO to group.php, or the (2) target_language or (3) target_flag parameter to translate.php.

Vulnerable Product Search on Vulmon Subscribe to Product

chatelao php address book 5.8.1

chatelao php address book 5.7.5

chatelao php address book 5.5

chatelao php address book 5.4.9

chatelao php address book 5.4.2

chatelao php address book 5.4.1

chatelao php address book 4.1.3

chatelao php address book 4.1.1

chatelao php address book 3.4.4

chatelao php address book 3.4.3

chatelao php address book 3.3.15

chatelao php address book 3.3.14

chatelao php address book 3.3.5

chatelao php address book 5.7.4

chatelao php address book 5.7.3

chatelao php address book 3.4.9

chatelao php address book 5.4.7

chatelao php address book 5.4

chatelao php address book 5.3

chatelao php address book 4.0.2

chatelao php address book 4.0

chatelao php address book 3.4.2

chatelao php address book 3.4.1

chatelao php address book 3.3.13

chatelao php address book 3.3.12

chatelao php address book 3.3.3

chatelao php address book 3.3.2

chatelao php address book 3.2.10

chatelao php address book 3.2.9

chatelao php address book 3.2.2

chatelao php address book 3.2.1

chatelao php address book 3.2

chatelao php address book 3.1

chatelao php address book 3.0

chatelao php address book 2.0

chatelao php address book 1.2

chatelao php address book 5.7.2

chatelao php address book 5.7.1

chatelao php address book 5.4.6

chatelao php address book 5.4.5

chatelao php address book 5.2

chatelao php address book 5.1

chatelao php address book 5.0

chatelao php address book 3.4.8

chatelao php address book 3.4.7

chatelao php address book 3.4

chatelao php address book 3.3.18

chatelao php address book 3.3.10

chatelao php address book 3.3.9

chatelao php address book 3.3.8

chatelao php address book 3.3.1

chatelao php address book 3.3

chatelao php address book 3.2.8

chatelao php address book 3.2.7

chatelao php address book 3.1.6

chatelao php address book 3.1.5

chatelao php address book 2.6

chatelao php address book 2.4

chatelao php address book 1.0

chatelao php address book 3.3.4

chatelao php address book 3.2.12

chatelao php address book 3.2.11

chatelao php address book 3.2.4

chatelao php address book 3.2.3

chatelao php address book 3.1.2

chatelao php address book 3.1.1

chatelao php address book 2.1.1

chatelao php address book 2.1

chatelao php address book

chatelao php address book 6.1

chatelao php address book 6.0

chatelao php address book 5.7

chatelao php address book 5.6

chatelao php address book 5.4.4

chatelao php address book 5.4.3

chatelao php address book 4.1.4

chatelao php address book 3.4.6

chatelao php address book 3.4.5

chatelao php address book 3.3.17

chatelao php address book 3.3.16

chatelao php address book 3.3.7

chatelao php address book 3.3.6

chatelao php address book 3.2.14

chatelao php address book 3.2.13

chatelao php address book 3.2.6

chatelao php address book 3.2.5

chatelao php address book 3.1.4

chatelao php address book 3.1.3

chatelao php address book 2.3

chatelao php address book 2.2

Exploits

Advisory: PHP Address Book 6212 Multiple security vulnerabilities Advisory ID: SSCHADV2012-007 Author: Stefan Schurtz Affected Software: Successfully tested on PHP Address Book 6212 Vendor URL: sourceforgenet/projects/php-addressbook/ Vendor Status: informed ========================== Vulnerability Description =================== ...