GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board tail contents" parameter, aka the adm/board_form_update.php bo_mobile_content_tail parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-23T16:19:38

Updated: 2019-07-23T16:19:38

Reserved: 2018-10-26T00:00:00


Link: CVE-2018-18676

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-23T17:15:11.357

Modified: 2019-07-25T15:36:49.847


Link: CVE-2018-18676

JSON object: View

cve-icon Redhat Information

No data.

CWE