6.1
CVSSv3

CVE-2015-8667

Published: 18/01/2017 Updated: 19/01/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in Reset Your Password module in Exponent CMS prior to 2.3.5 allows remote malicious users to inject arbitrary web script or HTML via the Username/Email.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exponentcms exponent cms

Exploits

Exponent CMS version 235 suffers from multiple cross site scripting vulnerabilities ...