4.3
CVSSv2

CVE-2014-4710

Published: 29/07/2014 Updated: 28/08/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in zero_user_account.php in ZeroCMS 1.0 allows remote malicious users to inject arbitrary web script or HTML via the Full Name field.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aas9 zerocms 1.0

Exploits

###################### # Exploit Title: Persistent ZeroCMS Cross-Site Scripting Vulnerability # Discovered by: Mayuresh Dani # Vendor Homepage: wwwaas9in/zerocms/ # Software Link: githubcom/pcx1256/zerocms/archive/masterzip # Version: 10? # Date: 2014-07-25 # Tested on: Windows 7 / Mozilla Firefox Ubuntu 140 ...
ZeroCMS version 10 suffers from a persistent cross site scripting vulnerability ...