CVE-2008-0913

Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 allows remote attackers to inject arbitrary web script or HTML via crafted BBCodes in an unspecified context.
Configurations

Configuration 1 (hide)

cpe:2.3:a:invision_power_services:invision_power_board:2.3.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-22 23:44

Updated : 2023-12-10 10:40


NVD link : CVE-2008-0913

Mitre link : CVE-2008-0913

CVE.ORG link : CVE-2008-0913


JSON object : View

Products Affected

invision_power_services

  • invision_power_board
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')