Lucene search

K

Latestcomment Security Vulnerabilities - November

cve
cve

CVE-2012-6555

Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.

5.9AI Score

0.001EPSS

2013-05-23 03:55 PM
26