Filtered by vendor Jspautsch Subscriptions
Filtered by product Firstlastnames Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-6556 1 Jspautsch 1 Firstlastnames 2022-10-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page. NOTE: some of these details are obtained from third party information.