3.5
CVSSv2

CVE-2022-30863

Published: 06/06/2022 Updated: 13/06/2022
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

FUDForum 3.1.2 is vulnerable to Cross Site Scripting (XSS) via page_title param in Page Manager in the Admin Control Panel.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

fudforum fudforum 3.1.2