CVE-2018-18669

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "board title contents" parameter, aka the adm/board_form_update.php bo_subject parameter.
Configurations

Configuration 1

cpe:2.3:a:gnuboard:gnuboard5:5.3.1.9:*:*:*:*:*:*:*

Information

Published : 2019-07-23 03:15

Updated : 2019-07-25 03:38


NVD link : CVE-2018-18669

Mitre link : CVE-2018-18669

Products Affected
No products.
CWE