CVE-2008-2024

Cross-site scripting (XSS) vulnerability in index.php in miniBB 2.2, and possibly earlier, when register_globals is enabled, allows remote attackers to inject arbitrary web script or HTML via the glang[] parameter in a registernew action.
Configurations

Configuration 1

cpe:2.3:a:minibb:minibb:*:*:*:*:*:*:*:*

Information

Published : 2008-04-30 12:05

Updated : 2017-09-29 01:30


NVD link : CVE-2008-2024

Mitre link : CVE-2008-2024

Products Affected
No products.
CWE