Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-09-14T18:00:00

Updated: 2018-10-15T20:57:01

Reserved: 2007-09-14T00:00:00


Link: CVE-2007-4899

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-09-14T18:17:00.000

Modified: 2018-10-15T21:38:43.207


Link: CVE-2007-4899

JSON object: View

cve-icon Redhat Information

No data.

CWE