Vulnerabilities > Jspautsch

DATE CVE VULNERABILITY TITLE RISK
2013-05-23 CVE-2012-6556 Cross-Site Scripting vulnerability in Jspautsch Firstlastnames 1.1.1
Multiple cross-site scripting (XSS) vulnerabilities in the FirstLastNames plugin 1.1.1 for Vanilla Forums allow remote attackers to inject arbitrary web script or HTML via the (1) User/FirstName or (2) User/LastName parameter to the edit user page.
4.3