4.3
CVSSv2

CVE-2012-6556

Published: 23/05/2013 Updated: 04/06/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote malicious users to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from third party information.

Vulnerable Product Search on Vulmon Subscribe to Product

jspautsch firstlastnames 1.1.1

Exploits

# Title: Vanilla FirstLastNames 132 Plugin Persistant XSS Vulnerability # Date: 18/5/12 # Author: Henry Hoggard # Author URL: henryhoggardcouk # Author Twitter: @henryhoggard # Software: Vanilla Version 20184 + FirstLastNames 132 vanillaforumsorg/addon/firstlastnames-plugin # vanillaforumsorg ############################# ...