RSS   Podatności dla 'Ultimate php board'   RSS

2015-03-10
 
CVE-2015-2217

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in Ultimate PHP Board (aka myUPB) before 2.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) q parameter to search.php or (2) avatar parameter to profile.php.

 

 >>> Vendor: Myupb 3 Produkty
Flat php board
UPB
Ultimate php board


Copyright 2024, cxsecurity.com

 

Back to Top