4.3
CVSSv2

CVE-2012-5315

Published: 08/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in php ireport 1.0 allow remote malicious users to inject arbitrary web script or HTML via the message parameter to (1) messages_viewer.php, (2) home.php, or (3) history.php.

Vulnerable Product Search on Vulmon Subscribe to Product

php ireport project php ireport 1.0

Exploits

#!/usr/bin/perl ######################################################################## # Title = phpireport v10 => Remote Html Code injection # Author = Or4nGM4n # Download = garrdlsourceforgenet/project/phpireport/phpireport%20v10%20alpha%20revision%2025rar # Thnks : # +----------------------------------+ # | xSs m4n i- ...