vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.
References
Link | Resource |
---|---|
https://www.exploit-db.com/exploits/37944 | Exploit Third Party Advisory VDB Entry |
https://www.securityfocus.com/bid/55908 | Exploit Third Party Advisory VDB Entry |
Configurations
Information
Published : 2020-02-10 06:15
Updated : 2020-02-11 09:40
NVD link : CVE-2012-6666
Mitre link : CVE-2012-6666
JSON object : View
CWE
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Products Affected
vbseo
- vbseo