CVE-2011-3622

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*

Information

Published : 2020-01-22 12:15

Updated : 2020-01-24 12:13


NVD link : CVE-2011-3622

Mitre link : CVE-2011-3622


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

phorum

  • phorum