Cross-site scripting (XSS) vulnerability in Invision Power Board (IPB or IP.Board) 2.3.4 allows remote attackers to inject arbitrary web script or HTML via crafted BBCodes in an unspecified context.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:08

Updated: 2022-10-03T16:14:08

Reserved: 2022-10-03T00:00:00


Link: CVE-2008-0913

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2008-02-22T23:44:00.000

Modified: 2008-09-05T21:36:19.397


Link: CVE-2008-0913

JSON object: View

cve-icon Redhat Information

No data.

CWE