A Cross-Site Scripting (XSS) vulnerability exists in the admin login screen in Phorum before 5.2.18.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-22T19:48:47

Updated: 2024-08-06T23:37:48.680Z

Reserved: 2011-09-21T00:00:00

Link: CVE-2011-3622

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2020-01-22T20:15:11.033

Modified: 2023-11-07T02:08:37.317

Link: CVE-2011-3622

cve-icon Redhat

No data.