A vulnerability, which was classified as problematic, was found in dragonexpert Recent Threads on Index. Affected is the function recentthread_list_threads of the file inc/plugins/recentthreads/hooks.php of the component Setting Handler. The manipulation of the argument recentthread_forumskip leads to cross site scripting. It is possible to launch the attack remotely. The patch is identified as 051465d807a8fcc6a8b0f4bcbb19299672399f48. It is recommended to apply a patch to fix this issue. VDB-217182 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-02T10:28:03.008Z

Updated: 2023-10-20T12:45:50.544Z

Reserved: 2023-01-02T10:26:57.969Z


Link: CVE-2019-25093

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-02T11:15:10.760

Modified: 2024-05-17T01:36:41.617


Link: CVE-2019-25093

JSON object: View

cve-icon Redhat Information

No data.

CWE