Lucene search

K

Boinc Forum Security Vulnerabilities

cve
cve

CVE-2007-4899

Multiple cross-site scripting (XSS) vulnerabilities in Boinc Forum 5.10.20 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) id parameter to forum_forum.php, or the search_string parameter to forum_text_search_action.php in a (2) titles or (3) bodies search.

5.8AI Score

0.002EPSS

2007-09-14 06:17 PM
32