4.3
CVSSv2

CVE-2014-9516

Published: 05/01/2015 Updated: 06/01/2015
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Social Microblogging PRO 1.5 allows remote malicious users to inject arbitrary web script or HTML via the PATH_INFO to the default URI, related to the "Web Site" input in the Profile section.

Vulnerable Product Search on Vulmon Subscribe to Product

social microblogging pro project social microblogging pro 1.5

Exploits

# Exploit Title: Social Microblogging PRO 15 Stored XSS Vulnerability # Date: 29-12-2014 # Exploit Author: Halil Dalabasmaz # Version: v15 # Vendor Homepage: codecanyonnet/item/social-microblogging-pro/9217005 # Tested on: Chrome & Iceweasel # Vulnerability Description: ===Stored XSS=== "Web Site" input is not secure at Profile sect ...