RSS   Podatności dla 'Latestcomment'   RSS

2013-05-23
 
CVE-2012-6555

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.

 


Copyright 2024, cxsecurity.com

 

Back to Top