CVE-2011-4561

Cross-site scripting (XSS) vulnerability in admin.php in Phorum 5.2.18 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin/index.php. NOTE: some of these details are obtained from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:phorum:phorum:5.2.18:*:*:*:*:*:*:*

Information

Published : 2011-11-28 13:55

Updated : 2018-10-09 12:33


NVD link : CVE-2011-4561

Mitre link : CVE-2011-4561


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

phorum

  • phorum