CVE-2018-18673

GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "Menu Link" parameter, aka the adm/menu_list_update.php me_link parameter.
Configurations

Configuration 1

cpe:2.3:a:gnuboard:gnuboard5:5.3.1.9:*:*:*:*:*:*:*

Information

Published : 2019-07-23 04:15

Updated : 2019-07-25 03:38


NVD link : CVE-2018-18673

Mitre link : CVE-2018-18673

Products Affected
No products.
CWE