4.3
CVSSv2

CVE-2014-9349

Published: 08/12/2014 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in admin/robots.lib.php in RobotStats 1.0 allow remote malicious users to inject arbitrary web script or HTML via the (1) nom or (2) user_agent parameter to admin/robots.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

robotstats robotstats 1.0

Exploits

# Title : RobotStats v10 HTML Injection Vulnerability # Author : ZoRLu / zorlu@milw00rmcom / submit@milw00rmcom # Home : milw00rmcom / its online # Twitter : twittercom/milw00rm or @milw00rm # Date : 22112014 # Demo : alpesoiseauxfreefr/robotstats/ # Download : www ...