CVE-2008-0284

Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) Itemid or (2) topic arguments.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple_machines:simple_machines_smf:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-01-15 21:00

Updated : 2023-12-10 10:40


NVD link : CVE-2008-0284

Mitre link : CVE-2008-0284

CVE.ORG link : CVE-2008-0284


JSON object : View

Products Affected

simple_machines

  • simple_machines_smf
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')