CVE-2011-5138

Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tforum:tforum:b0.915:*:*:*:*:*:*:*

Information

Published : 2012-08-31 14:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-5138

Mitre link : CVE-2011-5138


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

tforum

  • tforum