CVE-2011-3622
Published Jan 22, 2020
Last updated a year ago
Overview
- Description
- A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.
- Source
- secalert@redhat.com
- NVD status
- Modified
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 6.1
- Impact score
- 2.7
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- CWE-79
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4777669E-4561-4BF5-858D-26417715EB8B", "versionEndExcluding": "5.2.18" } ], "operator": "OR" } ] } ]