4.3
CVSSv2

CVE-2014-8954

Published: 17/11/2014 Updated: 06/08/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in phpSound 1.0.5 allow remote malicious users to inject arbitrary web script or HTML via the (1) Title or (2) Description fields in a playlist or the (3) filter parameter in an explore action to index.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

codecanyon phpsound 1.0.5

Exploits

# Exploit Title: phpSound Music Sharing Platform Multiple XSS Vulnerabilities # Date: 08-10-2014 # Exploit Author: Halil Dalabasmaz # Version: v105 # Vendor Link: codecanyonnet/item/phpsound-music-sharing-platform/9016117 # Software Test Link: phpsoundcom/demo # Vulnerabilities Description: ===Stored XSS=== Create a Playlist and ...