Multiple cross-site scripting (XSS) vulnerabilities in links.php in Beehive Forum 0.7.1 allow remote attackers to inject arbitrary web script or HTML via the (1) viewmode, (2) fid, and (3) sort_dir parameters, different vectors than CVE-2005-4460.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-06-14T22:00:00

Updated: 2017-07-28T12:57:01

Reserved: 2007-06-14T00:00:00


Link: CVE-2007-3212

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-06-14T22:30:00.000

Modified: 2017-07-29T01:32:03.473


Link: CVE-2007-3212

JSON object: View

cve-icon Redhat Information

No data.