CVE-2018-18670

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Extra Contents" parameter, aka the adm/config_form_update.php cf_1~10 parameter.
Configurations

Configuration 1

cpe:2.3:a:gnuboard:gnuboard5:5.3.1.9:*:*:*:*:*:*:*

Information

Published : 2019-07-23 05:15

Updated : 2019-07-25 03:38


NVD link : CVE-2018-18670

Mitre link : CVE-2018-18670

Products Affected
No products.
CWE