4.3
CVSSv2

CVE-2014-8690

Published: 19/02/2015 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in Exponent CMS prior to 2.1.4 patch 6, 2.2.x prior to 2.2.3 patch 9, and 2.3.x prior to 2.3.1 patch 4 allow remote malicious users to inject arbitrary web script or HTML via the (1) PATH_INFO, the (2) src parameter in a none action to index.php, or the (3) "First Name" or (4) "Last Name" field to users/edituser.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exponentcms exponent cms

exponentcms exponent cms 2.2.0

exponentcms exponent cms 2.2.1

exponentcms exponent cms 2.2.2

exponentcms exponent cms 2.3.1

exponentcms exponent cms 2.2.3

exponentcms exponent cms 2.3.0

Exploits

###################### # Exploit Title: Multiple Exponent CMS Cross-Site Scripting Vulnerabilies # Discovered by- # Mayuresh Dani (mdani@qualyscom) # Narendra Shinde (nshinde@qualyscom) # Vendor Homepage: wwwexponentcmsorg/ # Software Link: sourceforgenet/projects/exponentcms/files/exponent-231zip/download # Version: 231 # D ...
Exponent CMS version 231 suffers from multiple cross site scripting vulnerabilities ...