6.1
CVSSv3

CVE-2016-10510

Published: 31/08/2017 Updated: 31/03/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the Security component of Kohana prior to 3.3.6 allows remote malicious users to inject arbitrary web script or HTML by bypassing the strip_image_tags protection mechanism in system/classes/Kohana/Security.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kohanaframework kohana

debian debian linux 7.0