CVE-2008-0284

Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) Itemid or (2) topic arguments.
Configurations

Configuration 1

cpe:2.3:a:simple_machines:simple_machines_smf:*:*:*:*:*:*:*:*

Information

Published : 2008-01-15 09:00

Updated : 2018-10-15 09:58


NVD link : CVE-2008-0284

Mitre link : CVE-2008-0284

Products Affected
No products.
CWE