Cross-site scripting (XSS) vulnerability in the LatestComment plugin 1.1 for Vanilla Forums allows remote attackers to inject arbitrary web script or HTML via the discussion title.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-05-23T15:00:00Z

Updated: 2024-09-16T20:17:47.800Z

Reserved: 2013-05-23T00:00:00Z

Link: CVE-2012-6555

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-05-23T15:55:01.773

Modified: 2021-11-09T19:58:46.840

Link: CVE-2012-6555

cve-icon Redhat

No data.