Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.
References
Link Resource
http://secunia.com/advisories/49249 Vendor Advisory
http://www.exploit-db.com/exploits/18908 Exploit Third Party Advisory VDB Entry
http://www.henryhoggard.co.uk/security/191/ Broken Link
http://www.securityfocus.com/bid/53633 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:28

Updated: 2022-10-03T16:15:28

Reserved: 2022-10-03T00:00:00


Link: CVE-2012-6555

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-05-23T15:55:01.773

Modified: 2021-11-09T19:58:46.840


Link: CVE-2012-6555

JSON object: View

cve-icon Redhat Information

No data.

CWE