Multiple cross-site scripting (XSS) vulnerabilities in CMScout 1.10 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) the Body field of a private message (PM), (2) BBCode, or (3) a forum post.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-05-04T10:00:00

Updated: 2024-08-07T17:43:28.798Z

Reserved: 2006-05-04T00:00:00

Link: CVE-2006-2188

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-05-04T12:38:00.000

Modified: 2018-10-18T16:38:28.723

Link: CVE-2006-2188

cve-icon Redhat

No data.