CVE-2011-5138

Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tforum:tforum:b0.915:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-08-31 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5138

Mitre link : CVE-2011-5138

CVE.ORG link : CVE-2011-5138


JSON object : View

Products Affected

tforum

  • tforum
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')