Cross-site scripting (XSS) vulnerability in Invision Power IP.Board (aka IPB or Power Board) 3.4.x through 3.4.6 allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header to admin/install/index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-07-28T15:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2014-07-28T00:00:00


Link: CVE-2014-5106

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-07-28T15:55:03.960

Modified: 2020-06-03T14:54:57.137


Link: CVE-2014-5106

JSON object: View

cve-icon Redhat Information

No data.

CWE