Cross-Site Scripting (XSS) Vulnerabilities in MyClientBase 0.12

Cross-Site Scripting (XSS) Vulnerabilities in MyClientBase 0.12

CVE-2012-3840 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in index.php/users/form/user_id in MyClientBase 0.12 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name or (2) last_name parameters.

Learn more about our Web App Pen Testing.