CVE-2018-18674

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board tail contents" parameter, aka the adm/board_form_update.php bo_content_tail parameter.
Configurations

Configuration 1

cpe:2.3:a:gnuboard:gnuboard5:5.3.1.9:*:*:*:*:*:*:*

Information

Published : 2019-11-07 09:15

Updated : 2019-11-08 07:45


NVD link : CVE-2018-18674

Mitre link : CVE-2018-18674

Products Affected
No products.
CWE