Multiple Cross-Site Scripting (XSS) Vulnerabilities in Boonex Dolphin before 7.0.8

Multiple Cross-Site Scripting (XSS) Vulnerabilities in Boonex Dolphin before 7.0.8

CVE-2012-0873 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in Boonex Dolphin before 7.0.8 allow remote attackers to inject arbitrary web script or HTML via the (1) explain parameter to explanation.php or the (2) photos_only, (3) online_only, or (4) mode parameters to viewFriends.php.

Learn more about our Web App Pen Testing.