CVE-2010-1712
Severity CVSS v4.0:
Pending analysis
Type:
CWE-79
Cross-Site Scripting (XSS)
Publication date:
04/05/2010
Last modified:
11/04/2025
Description
Multiple cross-site scripting (XSS) vulnerabilities in base/Comments.php in Webmobo WB News 2.3.3 allow remote attackers to inject arbitrary web script or HTML via the (1) name and possibly (2) message parameters. NOTE: some of these details are obtained from third party information.
Impact
Base Score 2.0
4.30
Severity 2.0
MEDIUM
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:webmobo:wbnews:2.3.3:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://inj3ct0r.com/exploits/11914
- http://secunia.com/advisories/39516
- http://www.exploit-db.com/exploits/12323
- http://www.hack0wn.com/view.php?xroot=1310.0&cat=exploits
- http://www.itsecteam.com/en/vulnerabilities/vulnerability44.htm
- http://www.osvdb.org/63973
- http://www.securityfocus.com/bid/39626
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58025
- http://inj3ct0r.com/exploits/11914
- http://secunia.com/advisories/39516
- http://www.exploit-db.com/exploits/12323
- http://www.hack0wn.com/view.php?xroot=1310.0&cat=exploits
- http://www.itsecteam.com/en/vulnerabilities/vulnerability44.htm
- http://www.osvdb.org/63973
- http://www.securityfocus.com/bid/39626
- https://exchange.xforce.ibmcloud.com/vulnerabilities/58025



