CVE-2018-6506

Cross-Site Scripting (XSS) exists in the Add Forum feature in the Administrative Panel in miniBB 3.2.2 via crafted use of an onload attribute of an SVG element in the supertitle field.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:minibb:minibb:3.2.2:*:*:*:*:*:*:*

Information

Published : 2018-02-11 20:29

Updated : 2018-03-06 06:10


NVD link : CVE-2018-6506

Mitre link : CVE-2018-6506


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

minibb

  • minibb