CVE-2012-5903

Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the scheduled parameter to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple_machines:smf:2.0.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-17 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5903

Mitre link : CVE-2012-5903

CVE.ORG link : CVE-2012-5903


JSON object : View

Products Affected

simple_machines

  • smf
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')