CVE-2004-1863

Multiple cross-site scripting (XSS) vulnerabilities in XMB (aka extreme message board) 1.9 beta (aka Nexus beta) allow remote attackers to inject arbitrary web script or HTML via (1) the u2uheader parameter in editprofile.php, the restrict parameter in (2) member.php, (3) misc.php, and (4) today.php, and (5) an arbitrary parameter in phpinfo.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xmb_forum:xmb:1.8_sp3:*:*:*:*:*:*:*
cpe:2.3:a:xmb_forum:xmb:1.9_beta:*:*:*:*:*:*:*

History

29 Apr 2021, 15:15

Type Values Removed Values Added
References
  • (MISC) https://docs.xmbforum2.com/index.php?title=Security_Issue_History -

Information

Published : 2004-12-31 05:00

Updated : 2023-12-10 10:17


NVD link : CVE-2004-1863

Mitre link : CVE-2004-1863

CVE.ORG link : CVE-2004-1863


JSON object : View

Products Affected

xmb_forum

  • xmb
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')