Cross-Site Scripting (XSS) Vulnerability in vBSeo before 3.6.0PL2 via member.php u parameter

Cross-Site Scripting (XSS) Vulnerability in vBSeo before 3.6.0PL2 via member.php u parameter

CVE-2012-6666 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

vBSeo before 3.6.0PL2 allows XSS via the member.php u parameter.

Learn more about our Web Application Penetration Testing UK.