4.3
CVSSv2

CVE-2013-3082

Published: 09/06/2014 Updated: 29/08/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in plugins/jojo_core/forgot_password.php in Jojo prior to 1.2.2 allows remote malicious users to inject arbitrary web script or HTML via the search parameter to forgot-password/.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

jojocms jojo-cms

jojocms jojo-cms 1.1

jojocms jojo-cms 1.2

Exploits

source: wwwsecurityfocuscom/bid/59933/info Jojo CMS is prone to a cross-site scripting vulnerability An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This can allow the attacker to steal cookie-based authentication credentials and launch othe ...