CVE-2011-3622

A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:08

Type Values Removed Values Added
References
  • {'url': 'https://www.phorum.org/phorum5/read.php?64,149588', 'name': 'https://www.phorum.org/phorum5/read.php?64,149588', 'tags': ['Vendor Advisory'], 'refsource': 'MISC'}
  • () https://www.phorum.org/phorum5/read.php?64%2C149588 -

Information

Published : 2020-01-22 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2011-3622

Mitre link : CVE-2011-3622

CVE.ORG link : CVE-2011-3622


JSON object : View

Products Affected

phorum

  • phorum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')