3.5
CVSSv2

CVE-2014-5276

Published: 20/10/2014 Updated: 08/09/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Pro Chat Rooms Text Chat Rooms 8.2.0 allow remote authenticated users to inject arbitrary web script or HTML via (1) an uploaded profile picture or (2) the edit parameter to profiles/index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

pro chat rooms text chat rooms 8.2.0

Exploits

# Exploit Title: Pro Chat Rooms v820 - Multiple Vulnerabilities # Google Dork: intitle:"Powered by Pro Chat Rooms" # Date: 5 August 2014 # Exploit Author: Mike Manzotti @ Dionach Ltd # Vendor Homepage: prochatroomscom # Software Link: prochatroomscom/softwarephp # Version: v820 # Tested on: Debian (Apache+MySQL) 1) Stored XSS ...