4.3
CVSSv2

CVE-2013-4664

Published: 27/12/2019 Updated: 04/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

SPBAS Business Automation Software 2012 has XSS.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

spbas business automation software 2012

Exploits

# SPBAS Business Automation Software- XSS & CSRF Vulnerability # Date: 16 June 2013 # Author: Christy Philip Mathew - wwwoffconorg # Vendor or Software Link: wwwspbascom # Version: 2012 *1XSS Vulnerability* (a) Client Area -> My Info -> Update the first name and last name to john"><img src=x onerror=prompt(0);> ( ...