6.1
CVSSv3

CVE-2015-8349

Published: 11/09/2017 Updated: 09/10/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in SourceBans prior to 2.0 pre-alpha allows remote malicious users to inject arbitrary web script or HTML via the advSearch parameter to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

gameconnect sourcebans

Exploits

SourceBans version 1411 suffers from a cross site scripting vulnerability ...