CVE-2012-4234

Cross-site scripting (XSS) vulnerability in the group moderation screen in the control center (control.php) in Phorum before 5.2.19 allows remote attackers to inject arbitrary web script or HTML via the group parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:phorum:phorum:5.2.16:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.15:a:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.10:rc1:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.10:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.15:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.14:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.1:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.13:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.12:a:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.12:*:*:*:*:*:*:*
cpe:2.3:a:phorum:phorum:5.2.11:*:*:*:*:*:*:*

Information

Published : 2014-09-04 07:55

Updated : 2017-08-28 18:32


NVD link : CVE-2012-4234

Mitre link : CVE-2012-4234


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

phorum

  • phorum