RSS   Vulnerabilities for 'Hybbs'   RSS

2019-03-29
 
CVE-2019-10644

CWE-352
 

 
An issue was discovered in HYBBS 2.2. /?admin/user.html has a CSRF vulnerability that can add an administrator account.

 
2019-03-07
 
CVE-2018-14499

CWE-79
 

 
An issue was found in HYBBS through 2016-03-08. There is an XSS vulnerablity via an article title to post.html.

 

 >>> Vendor: Hyphp 2 Products
Hybbs
Hybbs2


Copyright 2024, cxsecurity.com

 

Back to Top