Lucene search

K

Simple Machines Smf Security Vulnerabilities

cve
cve

CVE-2008-0284

Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 1.1.4 and earlier allows remote attackers to inject arbitrary web script or HTML via (1) Itemid or (2) topic...

6.3AI Score

0.002EPSS

2008-01-15 09:00 PM
18
cve
cve

CVE-2004-1827

Cross-site scripting (XSS) vulnerability in YaBB 1 Gold(SP1.3) and YaBB SE 1.5.1 Final allows remote attackers to inject arbitrary web script via the background:url property in (1) glow or (2) shadow...

6AI Score

0.008EPSS

2004-03-15 05:00 AM
25