CVE-2018-6506

Cross-Site Scripting (XSS) exists in the Add Forum feature in the Administrative Panel in miniBB 3.2.2 via crafted use of an onload attribute of an SVG element in the supertitle field.
References
Configurations

Configuration 1

cpe:2.3:a:minibb:minibb:3.2.2:*:*:*:*:*:*:*

Information

Published : 2018-02-12 04:29

Updated : 2018-03-06 02:10


NVD link : CVE-2018-6506

Mitre link : CVE-2018-6506

Products Affected
No products.
CWE