Cross-Site Scripting (XSS) Vulnerabilities in FirstLastNames Plugin 1.1.1 for Vanilla Forums

Cross-Site Scripting (XSS) Vulnerabilities in FirstLastNames Plugin 1.1.1 for Vanilla Forums

CVE-2012-6556 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from third party information.

Learn more about our Web App Pen Testing.