4.3
CVSSv2

CVE-2021-27520

Published: 19/03/2021 Updated: 03/12/2021
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) issue in FUDForum 3.1.0 allows remote malicious users to inject JavaScript via index.php in the "author" parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fudforum fudforum 3.1.0

Exploits

FUDForum version 310 suffers from a cross site scripting vulnerability ...