Filtered by vendor Jitbit Subscriptions
Filtered by product .net Forum Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-18636 1 Jitbit 1 .net Forum 2019-11-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in Jitbit .NET Forum (aka ASP.NET forum) 8.3.8 allows remote attackers to inject arbitrary web script or HTML via the gravatar URL parameter.