Cross-site scripting (XSS) vulnerability in Simple Machines Forum (SMF) 2.0.2 allows remote attackers to inject arbitrary web script or HTML via the scheduled parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-17T21:00:00

Updated: 2024-08-06T21:21:27.823Z

Reserved: 2012-11-17T00:00:00

Link: CVE-2012-5903

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-17T21:55:05.000

Modified: 2017-08-29T01:32:50.997

Link: CVE-2012-5903

cve-icon Redhat

No data.