CVE-2015-6810

Cross-site scripting (XSS) vulnerability in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) 4.x before 4.0.12.1 allows remote authenticated users to inject arbitrary web script or HTML via the event_location[address] array parameter to calendar/submit/.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:invisionpower:invision_power_board:4.0.2:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.3:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.4:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.5.1:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.10.2:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.11:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.12:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.0:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.7:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.8.1:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.6.1:*:*:*:*:*:*:*
cpe:2.3:a:invisionpower:invision_power_board:4.0.8:*:*:*:*:*:*:*

Information

Published : 2015-09-04 08:59

Updated : 2015-09-04 11:59


NVD link : CVE-2015-6810

Mitre link : CVE-2015-6810


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

invisionpower

  • invision_power_board