RSS   Podatności dla 'Fusetalk'   RSS

2012-10-04
 
CVE-2012-5295

 

 
Cross-site scripting (XSS) vulnerability in login.cfm in FuseTalk Forums 3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the windowed parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top