Cross-site scripting (XSS) vulnerability in member.php in tForum b0.915 allows remote attackers to inject arbitrary web script or HTML via the username parameter in a viewprofile action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2012-08-31T21:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-08-31T00:00:00


Link: CVE-2011-5138

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-08-31T21:55:01.153

Modified: 2017-08-29T01:30:41.990


Link: CVE-2011-5138

JSON object: View

cve-icon Redhat Information

No data.

CWE