RSS   Vulnerabilities for 'Mylittleforum'   RSS

2015-02-04
 
CVE-2015-1475

 

 
Multiple cross-site scripting (XSS) vulnerabilities in my little forum 2.3.3, 2.2, and 1.7 allow remote attackers to inject arbitrary web script or HTML via the (1) page or (2) category parameter to forum.php or the (3) page or (4) order parameter to (a) board_entry.php or (b) forum_entry.php.

 

 >>> Vendor: Mylittleforum 2 Products
My little forum
Mylittleforum


Copyright 2024, cxsecurity.com

 

Back to Top