RSS   Podatności dla 'Boinc forum'   RSS

2007-09-14
 
CVE-2007-4899

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.

 

 >>> Vendor: Berkeley 5 Produkty
NVI
Pmake
Boinc forum
Boinc client
Boinc


Copyright 2024, cxsecurity.com

 

Back to Top