4.3
CVSSv2

CVE-2013-2209

Published: 31/07/2013 Updated: 19/04/2014
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the auto-complete widget in htdocs/media/rb/js/reviews.js in Review Board 1.6.x prior to 1.6.17 and 1.7.x prior to 1.7.10 allows remote malicious users to inject arbitrary web script or HTML via a full name.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

reviewboard review board 1.6

reviewboard review board 1.6.1

reviewboard review board 1.6.5

reviewboard review board 1.6.12

reviewboard review board 1.6.13

reviewboard review board 1.6.2

reviewboard review board 1.6.3

reviewboard review board 1.6.6

reviewboard review board 1.6.7

reviewboard review board 1.6.14

reviewboard review board 1.6.15

reviewboard review board 1.6.4

reviewboard review board 1.6.8

reviewboard review board 1.6.9

reviewboard review board 1.6.16

reviewboard review board 1.6.10

reviewboard review board 1.6.11

reviewboard review board 1.7.2

reviewboard review board 1.7.3

reviewboard review board 1.7.4

reviewboard review board 1.7.5

reviewboard review board 1.7.0

reviewboard review board 1.7.6

reviewboard review board 1.7.7

reviewboard review board 1.7.0.1

reviewboard review board 1.7.1

reviewboard review board 1.7.8

reviewboard review board 1.7.9