CVE-2006-2188

Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post.
Configurations

Configuration 1 (hide)

cpe:2.3:a:cmscout:cmscout:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-05-04 12:38

Updated : 2024-02-28 10:42


NVD link : CVE-2006-2188

Mitre link : CVE-2006-2188

CVE.ORG link : CVE-2006-2188


JSON object : View

Products Affected

cmscout

  • cmscout