CVE-2018-15584

Cross-Site Scripting (XSS) vulnerability in adm/boardgroup_form_update.php and adm/boardgroup_list_update.php in gnuboard5 before 5.3.1.6 allows remote attackers to inject arbitrary web script or HTML.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sir:gnuboard:*:*:*:*:*:*:*:*

History

19 Sep 2024, 11:42

Type Values Removed Values Added
CPE cpe:2.3:a:gnuboard:gnuboard5:*:*:*:*:*:*:*:* cpe:2.3:a:sir:gnuboard:*:*:*:*:*:*:*:*
First Time Sir
Sir gnuboard

Information

Published : 2019-04-26 20:29

Updated : 2024-09-19 11:42


NVD link : CVE-2018-15584

Mitre link : CVE-2018-15584

CVE.ORG link : CVE-2018-15584


JSON object : View

Products Affected

sir

  • gnuboard
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')