4.3
CVSSv2

CVE-2012-4231

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in admin/index.php in jCore prior to 1.0pre2 allows remote malicious users to inject arbitrary web script or HTML via the path parameter.

Vulnerable Product Search on Vulmon Subscribe to Product

jcore jcore

Exploits

source: wwwsecurityfocuscom/bid/56102/info jCore is prone to an SQL-injection vulnerability and a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data An attacker may exploit these issues to steal cookie-based authentication credentials, compromise the application, access or modify data, or exp ...
jCore version 10pre suffers from cross site scripting and remote SQL injection vulnerabilities ...